Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.expandtechpro.com

Overview

General Information

Sample URL:http://www.expandtechpro.com
Analysis ID:1544848

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1920,i,3514656860261212441,8089087048926980875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4816 --field-trial-handle=1920,i,3514656860261212441,8089087048926980875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.expandtechpro.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://expandtechpro.com/wp-content/plugins/wpforms-lite/assets/js/frontend/wpforms.min.js?ver=1.9.1.4HTTP Parser: var wpforms=window.wpforms||function(s,p,d){const l={cache:{},isupdatingtoken:!1,init(){d(l.ready),d(p).on("load",function(){"function"==typeof d.ready.then?d.ready.then(l.load):l.load()}),l.binduiactions(),l.bindoptinmonster()},ready(){l.clearurlquery(),l.setuseridentifier(),l.loadvalidation(),l.loadhoneypot(),l.loaddatepicker(),l.loadtimepicker(),l.loadinputmask(),l.loadsmartphonefield(),l.loadpayments(),l.loadmailcheck(),l.loadchoicesjs(),l.inittokenupdater(),l.restoresubmitbuttononeventpersisted(),l.bindsmartphonefield(),l.bindchoicesjs(),d(".wpforms-randomize").each(function(){for(var e=d(this),t=e.children();t.length;)e.append(t.splice(math.floor(math.random()*t.length),1)[0])}),d(".wpforms-page-button").prop("disabled",!1),l.initformsstarttime(),d(s).trigger("wpformsready"),d(".wpforms-smart-phone-field").each(function(){var e=d(this);l.fixphonefieldsnippets(e)})},load(){},clearurlquery(){var e=p.location;let t=e.search;-1!==t.indexof("wpforms_form_id=")&&(t=t.replace(/([&?]wpforms_form_id=[0-9]*$|wpfo...
Source: https://expandtechpro.com/contact-us/HTTP Parser: No favicon
Source: https://expandtechpro.com/contact-us/HTTP Parser: No favicon
Source: https://expandtechpro.com/contact-us/HTTP Parser: No favicon
Source: https://expandtechpro.com/contact-us/HTTP Parser: No favicon
Source: https://expandtechpro.com/contact-us/HTTP Parser: No favicon
Source: https://expandtechpro.com/contact-us/HTTP Parser: No favicon
Source: https://expandtechpro.com/contact-us/HTTP Parser: No favicon
Source: https://expandtechpro.com/contact-us/HTTP Parser: No favicon
Source: https://expandtechpro.com/HTTP Parser: No <meta name="copyright".. found
Source: https://expandtechpro.com/contact-us/HTTP Parser: No <meta name="copyright".. found
Source: https://expandtechpro.com/contact-us/HTTP Parser: No <meta name="copyright".. found
Source: https://expandtechpro.com/contact-us/HTTP Parser: No <meta name="copyright".. found
Source: https://expandtechpro.com/contact-us/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:54638 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:54518 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.expandtechpro.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.expandtechpro.com
Source: global trafficDNS traffic detected: DNS query: expandtechpro.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: ka-f.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: octonion.design
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: apps.elfsight.com
Source: global trafficDNS traffic detected: DNS query: static.elfsight.com
Source: global trafficDNS traffic detected: DNS query: db.onlinewebfonts.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: core.service.elfsight.com
Source: global trafficDNS traffic detected: DNS query: service-reviews-ultimate.elfsight.com
Source: global trafficDNS traffic detected: DNS query: storage.elfsight.com
Source: unknownNetwork traffic detected: HTTP traffic on port 54597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 54709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 54712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 54561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54816
Source: unknownNetwork traffic detected: HTTP traffic on port 54559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54813
Source: unknownNetwork traffic detected: HTTP traffic on port 54616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54819
Source: unknownNetwork traffic detected: HTTP traffic on port 54777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54811
Source: unknownNetwork traffic detected: HTTP traffic on port 54892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54828
Source: unknownNetwork traffic detected: HTTP traffic on port 54816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54820
Source: unknownNetwork traffic detected: HTTP traffic on port 54605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54830
Source: unknownNetwork traffic detected: HTTP traffic on port 54817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54833
Source: unknownNetwork traffic detected: HTTP traffic on port 54851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54831
Source: unknownNetwork traffic detected: HTTP traffic on port 54547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54607
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54606
Source: unknownNetwork traffic detected: HTTP traffic on port 54799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54605
Source: unknownNetwork traffic detected: HTTP traffic on port 54701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54609
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54608
Source: unknownNetwork traffic detected: HTTP traffic on port 54638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54729
Source: unknownNetwork traffic detected: HTTP traffic on port 54686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54603
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54602
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54601
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54843
Source: unknownNetwork traffic detected: HTTP traffic on port 54870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54600
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54721
Source: unknownNetwork traffic detected: HTTP traffic on port 54839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54842
Source: unknownNetwork traffic detected: HTTP traffic on port 54570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54905
Source: unknownNetwork traffic detected: HTTP traffic on port 54850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54909
Source: unknownNetwork traffic detected: HTTP traffic on port 54569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54912
Source: unknownNetwork traffic detected: HTTP traffic on port 54695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54916
Source: unknownNetwork traffic detected: HTTP traffic on port 54557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54910
Source: unknownNetwork traffic detected: HTTP traffic on port 54871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54804
Source: unknownNetwork traffic detected: HTTP traffic on port 54860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54803
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54802
Source: unknownNetwork traffic detected: HTTP traffic on port 54778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54807
Source: unknownNetwork traffic detected: HTTP traffic on port 54591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54800
Source: unknownNetwork traffic detected: HTTP traffic on port 54722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54779
Source: unknownNetwork traffic detected: HTTP traffic on port 54819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54898
Source: unknownNetwork traffic detected: HTTP traffic on port 54740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54540
Source: unknownNetwork traffic detected: HTTP traffic on port 54545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54660
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54781
Source: unknownNetwork traffic detected: HTTP traffic on port 54522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54780
Source: unknownNetwork traffic detected: HTTP traffic on port 54786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54549
Source: unknownNetwork traffic detected: HTTP traffic on port 54533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54785
Source: unknownNetwork traffic detected: HTTP traffic on port 54911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54788
Source: unknownNetwork traffic detected: HTTP traffic on port 54854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54545
Source: unknownNetwork traffic detected: HTTP traffic on port 54579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54787
Source: unknownNetwork traffic detected: HTTP traffic on port 54739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54550
Source: unknownNetwork traffic detected: HTTP traffic on port 54660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54671
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54670
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54790
Source: unknownNetwork traffic detected: HTTP traffic on port 54752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54555
Source: unknownNetwork traffic detected: HTTP traffic on port 54890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54554
Source: unknownNetwork traffic detected: HTTP traffic on port 54878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54557
Source: unknownNetwork traffic detected: HTTP traffic on port 54704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54560
Source: unknownNetwork traffic detected: HTTP traffic on port 54717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54566
Source: unknownNetwork traffic detected: HTTP traffic on port 54613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54564
Source: unknownNetwork traffic detected: HTTP traffic on port 54556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54690
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54694
Source: unknownNetwork traffic detected: HTTP traffic on port 54785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54571
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54570
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54691
Source: unknownNetwork traffic detected: HTTP traffic on port 54567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54617
Source: unknownNetwork traffic detected: HTTP traffic on port 54693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54857
Source: unknownNetwork traffic detected: HTTP traffic on port 54670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54619
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54610
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54852
Source: unknownNetwork traffic detected: HTTP traffic on port 54853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54851
Source: unknownNetwork traffic detected: HTTP traffic on port 54830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54850
Source: unknownNetwork traffic detected: HTTP traffic on port 54555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54614
Source: unknownNetwork traffic detected: HTTP traffic on port 54729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54613
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54611
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54853
Source: unknownNetwork traffic detected: HTTP traffic on port 54658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54628
Source: unknownNetwork traffic detected: HTTP traffic on port 54703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54749
Source: unknownNetwork traffic detected: HTTP traffic on port 54776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54626
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54620
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54861
Source: unknownNetwork traffic detected: HTTP traffic on port 54615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54860
Source: unknownNetwork traffic detected: HTTP traffic on port 54879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54867
Source: unknownNetwork traffic detected: HTTP traffic on port 54593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54622
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54870
Source: unknownNetwork traffic detected: HTTP traffic on port 54544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54519
Source: unknownNetwork traffic detected: HTTP traffic on port 54775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54632
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54874
Source: unknownNetwork traffic detected: HTTP traffic on port 54912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54631
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54750
Source: unknownNetwork traffic detected: HTTP traffic on port 54614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54871
Source: unknownNetwork traffic detected: HTTP traffic on port 54742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54633
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54880
Source: unknownNetwork traffic detected: HTTP traffic on port 54566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54529
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54648
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54769
Source: unknownNetwork traffic detected: HTTP traffic on port 54648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54521
Source: unknownNetwork traffic detected: HTTP traffic on port 54852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54647
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:54638 version: TLS 1.2
Source: classification engineClassification label: clean1.win@25/204@78/322
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1920,i,3514656860261212441,8089087048926980875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.expandtechpro.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1920,i,3514656860261212441,8089087048926980875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4816 --field-trial-handle=1920,i,3514656860261212441,8089087048926980875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4816 --field-trial-handle=1920,i,3514656860261212441,8089087048926980875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    unknown
    core.service.elfsight.com
    104.22.68.95
    truefalse
      unknown
      storage.elfsight.com
      172.67.22.83
      truefalse
        unknown
        www.expandtechpro.com
        66.85.139.132
        truefalse
          unknown
          octonion.design
          66.85.139.132
          truefalse
            unknown
            maxcdn.bootstrapcdn.com
            104.18.10.207
            truefalse
              unknown
              expandtechpro.com
              66.85.139.132
              truefalse
                unknown
                stats.g.doubleclick.net
                66.102.1.155
                truefalse
                  unknown
                  analytics-alv.google.com
                  216.239.32.181
                  truefalse
                    unknown
                    code.jquery.com
                    151.101.66.137
                    truefalse
                      unknown
                      db.onlinewebfonts.com
                      188.114.96.3
                      truefalse
                        unknown
                        cdnjs.cloudflare.com
                        104.17.24.14
                        truefalse
                          unknown
                          apps.elfsight.com
                          104.22.68.95
                          truefalse
                            unknown
                            static.elfsight.com
                            104.22.68.95
                            truefalse
                              unknown
                              service-reviews-ultimate.elfsight.com
                              172.67.22.83
                              truefalse
                                unknown
                                www.google.com
                                142.250.185.164
                                truefalse
                                  unknown
                                  td.doubleclick.net
                                  142.250.185.66
                                  truefalse
                                    unknown
                                    unpkg.com
                                    104.17.248.203
                                    truefalse
                                      unknown
                                      ka-f.fontawesome.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        cdn.jsdelivr.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          kit.fontawesome.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            analytics.google.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://octonion.design/false
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                66.85.139.132
                                                www.expandtechpro.comUnited States
                                                20454SSASN2USfalse
                                                172.64.147.188
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.185.228
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.18.10.207
                                                maxcdn.bootstrapcdn.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                216.58.212.142
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.18.187.31
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.18.40.68
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.17.248.203
                                                unpkg.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                172.67.22.83
                                                storage.elfsight.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.185.100
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.206.35
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                151.101.130.137
                                                unknownUnited States
                                                54113FASTLYUSfalse
                                                142.251.168.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                66.102.1.155
                                                stats.g.doubleclick.netUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.164
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                151.101.66.137
                                                code.jquery.comUnited States
                                                54113FASTLYUSfalse
                                                104.17.249.203
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.186.131
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.132
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.217.18.99
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.72
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.74
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.99
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.138
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.21.26.223
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.184.195
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.66
                                                td.doubleclick.netUnited States
                                                15169GOOGLEUSfalse
                                                151.101.1.229
                                                jsdelivr.map.fastly.netUnited States
                                                54113FASTLYUSfalse
                                                142.250.185.67
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.17.24.14
                                                cdnjs.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                104.18.186.31
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                172.217.16.206
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.239.32.181
                                                analytics-alv.google.comUnited States
                                                15169GOOGLEUSfalse
                                                216.58.206.67
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.234
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.67.139.119
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.185.232
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.22.68.95
                                                core.service.elfsight.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                142.250.185.195
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                188.114.96.3
                                                db.onlinewebfonts.comEuropean Union
                                                13335CLOUDFLARENETUSfalse
                                                142.250.186.42
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.217.16.195
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                192.168.2.16
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1544848
                                                Start date and time:2024-10-29 19:06:03 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:http://www.expandtechpro.com
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:15
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:CLEAN
                                                Classification:clean1.win@25/204@78/322
                                                • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.184.195, 216.58.212.142, 142.251.168.84, 34.104.35.123, 172.64.147.188, 104.18.40.68, 172.67.139.119, 104.21.26.223, 172.217.16.195, 142.250.186.138, 142.250.185.202, 142.250.186.74, 142.250.185.234, 216.58.206.42, 142.250.74.202, 142.250.186.42, 142.250.185.74, 142.250.185.138, 142.250.186.106, 172.217.16.138, 142.250.184.202, 142.250.181.234, 172.217.18.10, 142.250.185.170, 142.250.185.106
                                                • Excluded domains from analysis (whitelisted): kit.fontawesome.com.cdn.cloudflare.net, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ka-f.fontawesome.com.cdn.cloudflare.net, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com, fe3cr.delivery.mp.microsoft.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • VT rate limit hit for: http://www.expandtechpro.com
                                                InputOutput
                                                URL: Model: claude-3-5-sonnet-latest
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": false,
                                                    "long_subdomain": false,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": false,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": false
                                                }
                                                URL: URL: http://www.expandtechpro.com
                                                URL: https://expandtechpro.com/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": false,
                                                  "trigger_text": "unknown",
                                                  "prominent_button_name": "unknown",
                                                  "text_input_field_labels": "unknown",
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: Model: claude-3-5-sonnet-latest
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": false,
                                                    "long_subdomain": false,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": false,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": false
                                                }
                                                URL: URL: https://expandtechpro.com/
                                                URL: https://expandtechpro.com/cloud-services/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": true,
                                                  "trigger_text": "Accelerate your business growth with cloud",
                                                  "prominent_button_name": "unknown",
                                                  "text_input_field_labels": "unknown",
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: https://expandtechpro.com/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "Expand Techpro"
                                                  ]
                                                }
                                                URL: https://expandtechpro.com/cloud-services/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "Expand Techpro"
                                                  ]
                                                }
                                                URL: https://expandtechpro.com/clients/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": false,
                                                  "trigger_text": "unknown",
                                                  "prominent_button_name": "unknown",
                                                  "text_input_field_labels": "unknown",
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: Model: claude-3-5-sonnet-latest
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": false,
                                                    "long_subdomain": false,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": false,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": false
                                                }
                                                URL: URL: https://expandtechpro.com/clients/
                                                URL: https://expandtechpro.com/clients/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "Expand Techpro",
                                                    "Cinch",
                                                    "Prudential",
                                                    "Fifth Third Private Bank",
                                                    "J.B. Hunt",
                                                    "Cutera",
                                                    "Knipper",
                                                    "State Farm"
                                                  ]
                                                }
                                                URL: https://expandtechpro.com/contact-us/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": false,
                                                  "trigger_text": "unknown",
                                                  "prominent_button_name": "Submit",
                                                  "text_input_field_labels": [
                                                    "Enter Your Name *",
                                                    "Enter Your Email *",
                                                    "Enter Your Subject",
                                                    "Enter Your Message ..."
                                                  ],
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: Model: claude-3-5-sonnet-latest
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": false,
                                                    "long_subdomain": false,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": false,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": false
                                                }
                                                URL: URL: https://expandtechpro.com/contact-us/
                                                URL: https://expandtechpro.com/contact-us/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": true,
                                                  "trigger_text": "LET'S TALK.",
                                                  "prominent_button_name": "unknown",
                                                  "text_input_field_labels": [
                                                    "Email",
                                                    "Phone"
                                                  ],
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: https://expandtechpro.com/contact-us/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": true,
                                                  "trigger_text": "Let's talk.",
                                                  "prominent_button_name": "Submit",
                                                  "text_input_field_labels": [
                                                    "Enter Your Name *",
                                                    "Enter Your Subject",
                                                    "Enter Your Message ..."
                                                  ],
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": true,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: https://expandtechpro.com/contact-us/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": false,
                                                  "trigger_text": "unknown",
                                                  "prominent_button_name": "Submit",
                                                  "text_input_field_labels": [
                                                    "Enter Your Name *",
                                                    "Enter Your Subject",
                                                    "Enter Your Message ..."
                                                  ],
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": true,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: https://expandtechpro.com/contact-us/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "Expand Techpro"
                                                  ]
                                                }
                                                URL: https://expandtechpro.com/contact-us/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "Expand Techpro"
                                                  ]
                                                }
                                                URL: https://expandtechpro.com/contact-us/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "Expand Techpro"
                                                  ]
                                                }
                                                URL: https://expandtechpro.com/contact-us/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "Expand Techpro"
                                                  ]
                                                }
                                                URL: https://expandtechpro.com/contact-us/ Model: gpt-4o
                                                ```json{  "legit_domain": "expandtechpro.com",  "classification": "unknown",  "reasons": [    "The brand 'Expand Techpro' is not widely recognized, making it difficult to classify as 'known' or 'wellknown'.",    "The URL 'expandtechpro.com' matches the brand name 'Expand Techpro' without any suspicious elements such as misspellings or unusual domain extensions.",    "There are no additional suspicious elements in the URL such as extra words or characters.",    "The input fields are generic and do not specifically indicate phishing intent, but they are common in contact forms."  ],  "riskscore": 3}
                                                URL: expandtechpro.com
                                                            Brands: Expand Techpro
                                                            Input Fields: Enter Your Name *, Enter Your Email *, Enter Your Subject, Enter Your Message ...
                                                URL: https://expandtechpro.com/contact-us/ Model: gpt-4o
                                                ```json{  "legit_domain": "expandtechpro.com",  "classification": "unknown",  "reasons": [    "The brand 'Expand Techpro' is not widely recognized, making it difficult to classify as 'known' or 'wellknown'.",    "The URL 'expandtechpro.com' matches the brand name 'Expand Techpro' without any suspicious elements such as misspellings or unusual domain extensions.",    "There are no additional suspicious elements in the URL, such as extra words or characters.",    "The input fields are generic and do not specifically indicate phishing, but they also do not provide strong evidence of legitimacy."  ],  "riskscore": 3}
                                                URL: expandtechpro.com
                                                            Brands: Expand Techpro
                                                            Input Fields: Enter Your Name *, Enter Your Subject, Enter Your Message ...
                                                URL: https://expandtechpro.com/contact-us/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": false,
                                                  "trigger_text": "unknown",
                                                  "prominent_button_name": "Submit",
                                                  "text_input_field_labels": [
                                                    "Enter Your Name *",
                                                    "Enter Your Email *",
                                                    "Enter Your Subject",
                                                    "Enter Your Number"
                                                  ],
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": true,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: https://expandtechpro.com/contact-us/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": false,
                                                  "trigger_text": "unknown",
                                                  "prominent_button_name": "Submit",
                                                  "text_input_field_labels": [
                                                    "Enter Your Subject",
                                                    "Enter Your Number",
                                                    "Enter Your Message ..."
                                                  ],
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": true,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: https://expandtechpro.com/contact-us/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": true,
                                                  "trigger_text": "Let's talk.",
                                                  "prominent_button_name": "unknown",
                                                  "text_input_field_labels": [
                                                    "Enter Your Name *",
                                                    "Enter Your Email *",
                                                    "Enter Your Subject",
                                                    "Enter Your Number"
                                                  ],
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: https://expandtechpro.com/contact-us/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "Expand Techpro"
                                                  ]
                                                }
                                                URL: https://expandtechpro.com/contact-us/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "Expand Techpro"
                                                  ]
                                                }
                                                URL: Model: claude-3-5-sonnet-latest
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": false,
                                                    "long_subdomain": false,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": false,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": false
                                                }
                                                URL: URL: https://expandtechpro.com/careers/
                                                URL: https://expandtechpro.com/contact-us/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "Expand Techpro"
                                                  ]
                                                }
                                                URL: https://expandtechpro.com/careers/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": false,
                                                  "trigger_text": "unknown",
                                                  "prominent_button_name": "unknown",
                                                  "text_input_field_labels": [
                                                    "Search"
                                                  ],
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: https://expandtechpro.com/careers/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "Expand Techpro"
                                                  ]
                                                }
                                                URL: https://expandtechpro.com/contact-us/ Model: gpt-4o
                                                ```json{  "legit_domain": "expandtechpro.com",  "classification": "unknown",  "reasons": [    "The brand 'Expand Techpro' is not widely recognized, making it difficult to classify as 'known' or 'wellknown'.",    "The URL 'expandtechpro.com' matches the brand name 'Expand Techpro' without any suspicious elements such as misspellings or unusual domain extensions.",    "There are no additional suspicious elements in the URL such as extra words or characters.",    "The input fields are generic and do not specifically indicate phishing, but they do not provide enough context to confirm legitimacy either."  ],  "riskscore": 3}
                                                URL: expandtechpro.com
                                                            Brands: Expand Techpro
                                                            Input Fields: Enter Your Subject, Enter Your Number, Enter Your Message ...
                                                URL: https://expandtechpro.com/contact-us/ Model: gpt-4o
                                                ```json{  "legit_domain": "expandtechpro.com",  "classification": "unknown",  "reasons": [    "The brand 'Expand Techpro' is not widely recognized, making it difficult to classify as 'known' or 'wellknown'.",    "The URL 'expandtechpro.com' matches the brand name 'Expand Techpro' without any suspicious elements such as misspellings or unusual domain extensions.",    "There are no additional suspicious elements in the URL, such as extra words or characters.",    "The input fields are generic and do not specifically indicate phishing, but they are common in phishing sites."  ],  "riskscore": 3}
                                                URL: expandtechpro.com
                                                            Brands: Expand Techpro
                                                            Input Fields: Enter Your Name *, Enter Your Email *, Enter Your Subject, Enter Your Number
                                                URL: https://expandtechpro.com/about/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": false,
                                                  "trigger_text": "unknown",
                                                  "prominent_button_name": "unknown",
                                                  "text_input_field_labels": "unknown",
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: Model: claude-3-5-sonnet-latest
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": false,
                                                    "long_subdomain": false,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": false,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": false
                                                }
                                                URL: URL: https://expandtechpro.com/about/
                                                URL: https://expandtechpro.com/about/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "EXPAND TECHPRO"
                                                  ]
                                                }
                                                URL: Model: claude-3-5-sonnet-latest
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": false,
                                                    "long_subdomain": false,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": false,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": false
                                                }
                                                URL: URL: https://octonion.design/
                                                URL: https://expandtechpro.com/integration-services/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": false,
                                                  "trigger_text": "unknown",
                                                  "prominent_button_name": "unknown",
                                                  "text_input_field_labels": "unknown",
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: Model: claude-3-5-sonnet-latest
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": false,
                                                    "long_subdomain": false,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": false,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": false
                                                }
                                                URL: URL: https://expandtechpro.com/integration-services/
                                                URL: https://expandtechpro.com/integration-services/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "EXPAND TECHPRO"
                                                  ]
                                                }
                                                URL: Model: claude-3-5-sonnet-latest
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": false,
                                                    "long_subdomain": false,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": false,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": false
                                                }
                                                URL: URL: https://octonion.design
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 17:06:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.9873843043153188
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8B5D88B0CDACA7A496BEA4ED4405E598
                                                SHA1:7219F9BCF6B887944914CCBC89808B487E61617C
                                                SHA-256:B759DD8E6E6AF9D038546BA6A9C59A7415E134498C033153B292AA60CBB749FD
                                                SHA-512:8911D2FAED089B6A899E93C41B987ADCDBC6F19D5ACC205110015623E5AA0F6A4190E1508785D3E5E7BE1340CDE78ED2B09E2FE73C07F2506400485F94F7EE82
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....c..L-*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 17:06:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):4.006650952381335
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9377638B76A65C0F7878E885FFC54065
                                                SHA1:517C1170E4BC1FB4D4D15659A1326F5E3311E4E2
                                                SHA-256:3B50C605DAFF0596643C16D35FAF31A5BF80A520C2AC47D41BF9140C82143E01
                                                SHA-512:05B54E3F4858A1FDB5E2F7C11594DFFB9411E9A4294DD4FE967A348C7C3CA76AF8AC26DEEFB783375B4E6788B2F466F8244003E088BF15D751A18002175F89D6
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.......K-*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.0150216341347305
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2096A28D6831D40130CB1091BC60F5EF
                                                SHA1:FC8ADE3738190434B58222541C95DA8DFEC8EABD
                                                SHA-256:0F76CFB72B3FE6E7E5F7B2C6410630169339B568AEC3E3CE41E7D73FD4C42C05
                                                SHA-512:9EA5038B6DCF8CD89E0CD142FEAE4BBD1F28E3DE1B5979180506A9CF9177A630878584D45ACDC77519E69B092FD6D78DBE452C530D33C78D88BB5E9F279322DA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 17:06:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):4.00447469462804
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:41A1350EA21CE053C8DE2F3A15B315F1
                                                SHA1:C9EF36165BA20100A7B635CBB7F5C4E098A15295
                                                SHA-256:7E467384815C6918CADAF2E6BCFEDC5395560391CD24EEB9144D0301F2620A65
                                                SHA-512:C8140CAD78682947FED636153B00276D02F8CDE9F631550C060D31C918286ADBAFDA1F3E3CADB785F114B2CD4876EFDFB277906DE7D531D041F09DC54329F6A5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.......K-*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 17:06:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.992581430582763
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8636AE69DAD94122E5B710167EEF9328
                                                SHA1:1BCFE564AB09EC139A1C8EC1AD1ED829ED862D6D
                                                SHA-256:3BF47B5F40500D84FC38727AD52894F07B593C1CF508E72BCB84111700490F82
                                                SHA-512:777A7858862E7368FBA30061D2953DEC4C4350EA612A92C3DE2AB0B9213C5D4D11D6C8882671EED1E521EDE92D43F78927766DF2BC26B9C507ED586C01560E0C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.......K-*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 17:06:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):4.003483828354621
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E0558CFC1033B6F076CAF6F4B38D9D66
                                                SHA1:01F899B2A87AAD91B1DC75198797C72009D401CC
                                                SHA-256:62AB014391D0E4A98AF904570D1B7C229B65FAAAD65F6487B3C3ED61D791D6B7
                                                SHA-512:8BCE90D93119D6F5656088D116732EF67BC16A53C5844E1A5CCE0F4E71647E8AAFF0CF29FAFD1AF202FA5E8152D08B8B5684B0020CC8031BAA020BBF73D33AE9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......K-*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (8856)
                                                Category:downloaded
                                                Size (bytes):40818
                                                Entropy (8bit):5.12745465022718
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BFF867EDB1F1A7ECD6FFF796FE7753E8
                                                SHA1:3297186EE9EB11545A71634EDA7E5294593A3890
                                                SHA-256:1BD854B00FA8E550FE6AD913148EA3DE4BDA049EF58E1570D543528D37E7589F
                                                SHA-512:26E898CEE675ABBE7B2E2F5487B05314F80E128C0A80CB13D05F54C108EC2BB65687D58CE68DE773CD75390EDE2480F8262DEBD55F67595AC97C385BEFA3624F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/
                                                Preview:<!DOCTYPE html>.<html lang="en-US">.<head>. <meta charset="UTF-8">. <meta name="description" content="" > . <meta name="author" content="Octonion Design"> . <meta name="keywords" content="Template, Expand Techpro">. <meta name="robots" content="all">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. Media Query CSS -->. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/mediaq.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/style.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/custom-style.css" type="text/css">. Bootstrap 5 CSS -->. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet">. Bootstrap 5 CDN JS -->. <s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (906)
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):5.284019091810447
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:807F781DDF08E5CEA237DB849F1D2E4F
                                                SHA1:6ACA99D0C91B890B6146776B90BE6AD856FFC520
                                                SHA-256:E4EFF33968D7B2EAC7C4EA4318287289F90E1855F4CB2E312709D318EFAA1727
                                                SHA-512:43F2601FB8C9B565E4501AFE7DE7DC5B3B062E280ACDA670231AC57EC0DD1EC7A47CFC199900467FE42847156CDCAB1AECDBF49B26DD119362600BD7ADE634B3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:google.maps.__gjsload__('search', function(_){var nta=function(){},fB=function(a){this.setValues(a);_.rj("search_impl")},pta=function(a){let b=_.Rl,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.fi,c=e.zoom)});if(c===-1)return[];const d=[];a.Wu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new ota(e,b,c))});return d},qta=function(a){const b=[];a.data.forEach(c=>{b.push(...pta(c))});return b};_.Ga(nta,_.Pk);var rta={["1"]:{}},ota=class{constructor(a,b,c){this.sn=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=rta;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.sm(new _.Dm((this.sn.x*256+this.source.a[0])/a,(this.sn.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.wm(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 307 x 307, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):154269
                                                Entropy (8bit):7.9956722006336545
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:00117EDB872D6D2BE988CCB0835CB036
                                                SHA1:764EA085E72CBFC53BFA563B98AF176E381EF493
                                                SHA-256:FBE723EBB337DD64C794233349497C5CEEC534D6481D7ACB71B8731E98018BBD
                                                SHA-512:D28A863A9BDE33B778DB74AD274BAF038B80CDA5B761DFA05E3AB3D797F282D620A6FD6B7D07B40C95C128796EAC5658A2821A1049DA215A013E4014D615739B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...3...3.....]X.^....pHYs.................sRGB.........gAMA......a...Z2IDATx...i.%Iv%.]U.....#.c..=...B.......P8.@~..E...7.2"M......f7.@5P.*dVfFf.........s..*..|U....3355........%.#..w...w..=.........^....N>.r.Qp...r>....~]......:..g...j...\!}..r......7...|N........B.....z./...=.......M...._...!..<...../....}.v........F.......YH{...._.....1A.U..........O..g^{o..5*.._.<....3';...w.\]ym.=S.%.:Z..K../:.:m._n......;.;.y..W..{.....}......y.Qa....X.6.?kU.6...E...M...1W.|..M.....!..|[>..>l.a...{.....V.....Mh....[G.~.q....q[..F../..8=^.Bc....>......N..L.T.Q....!.?}......g..i..%`Rq..~.P...>..+^..N.%.V...{..........3......E...`.....*.@..Q.....*!];=?.q. E...fi.d.u.2P.c#....=.<n.....p+A.-.R.f.....|.~....U.q.V.c.....{....3.=...._<.}q.g.".......l......Y.u.A2NJ....t1.x./.8{.B!cF......Q.y.3.....w...:c=.4.R_:.{......w.h\.S_..../..4qc.b......L.."...&>D...JJ.s.,.=.........'...8......%...q.w.PXd.q...t.../z...r].Ydm..r..w.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1713), with no line terminators
                                                Category:downloaded
                                                Size (bytes):1713
                                                Entropy (8bit):5.452886903350374
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:23B0D9051790B4A386F66FF1836815BC
                                                SHA1:0DC76A6BCAD4BDCE1B88EC6E68215733C97FC520
                                                SHA-256:69A15BA379260F131F7DFA2A5414CBDC48DB661AC21D696773C7E67259255CA1
                                                SHA-512:0A042362B87D03C344926446DBDAFB436BF5CCBBAB4826A8FE27C21B3CD1D8661620C88C636400379FCF4B66A75A63CCD21E4DDF8B86CEC11EE972092641126B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/plugins/wpforms-lite/assets/lib/punycode.min.js?ver=1.0.0
                                                Preview:"use strict";var punycode=new function(){this.utf16={decode:function(r){for(var e,o,t=[],n=0,f=r.length;n<f;){if(55296==(63488&(e=r.charCodeAt(n++)))){if(o=r.charCodeAt(n++),55296!=(64512&e)||56320!=(64512&o))throw new RangeError("UTF-16(decode): Illegal UTF-16 sequence");e=((1023&e)<<10)+(1023&o)+65536}t.push(e)}return t},encode:function(r){for(var e,o=[],t=0,n=r.length;t<n;){if(55296==(63488&(e=r[t++])))throw new RangeError("UTF-16(encode): Illegal UTF-16 value");65535<e&&(e-=65536,o.push(String.fromCharCode(e>>>10&1023|55296)),e=56320|1023&e),o.push(String.fromCharCode(e))}return o.join("")}};var v=36,A=2147483647;this.decode=function(r,e){var o,t,n,f,h,a,i,c,l=[],u=[],d=r.length,s=128,g=0,C=72,p=r.lastIndexOf("-");for(p<0&&(p=0),t=0;t<p;++t){if(e&&(u[l.length]=r.charCodeAt(t)-65<26),128<=r.charCodeAt(t))throw new RangeError("Illegal input >= 0x80");l.push(r.charCodeAt(t))}for(n=0<p?p+1:0;n<d;){for(f=g,h=1,a=v;;a+=v){if(d<=n)return;if(c=r.charCodeAt(n++),v<=(c=c-48<10?c-22:c-65<26?c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 253 x 253, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):18798
                                                Entropy (8bit):7.972676655175114
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0A010DA773060ADA9D16D72A4ABD0204
                                                SHA1:EDC92876EEA21328A4224531692A7438CE549598
                                                SHA-256:576895CB8C0C52C269BB96A08E0B812CF6C86E220CD253AC1DF5770D0168E73A
                                                SHA-512:91522B31D617D7361C588D8C1F76C43822DEA3AB385DA6F82160809616806B71E97BB330882FFDC500D15B645F225766F82038F42317836D129AEEF7031E8FE5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.............w5q.....pHYs.................sRGB.........gAMA......a...I.IDATx..}...U..gv.z/.Br..)$@(..4.E......(.4..t.....T)......{.........}.fvvosw...y....3.....W3.PPPp.<PPPp...+(......\.E....."z...A......^A.ePD...2(.WPp...+(......\.E....."z...A......^A.ePD...2(.WPp...+(......\.E....."z...A......^A.ePD...2(.WPp...+(......\.E....."z...A......^A.ePD...2(.WPp...+(......\.E....."z...A......^A.ePD...2(.WPp...+(......\.E....."z...A......^A.ePD...2(.WPp...+(......\.E....."z...A......^A.ePD...2(.WPp...+(......\.E....."z...A......^A.ePD...2(.WPp...+(......\.E....."z...A.......B\..a.67W..y.C..y`.....O..i0.C|...6...s....6.x,.w..n.+....}......X......9.<^d..P.....9H.%B.wC.}.....x`.{@B...M......;E.1c}..G...3..x....B@.4o"..............FNB*.z.....I.=r_..O.O(L.....w.T....|....~1..P.&$.M-........$-.?/..+.....4(..(..3<L...^........../..A.....b.).;..a.}.%.[c.f...5....0...]...swT'Lf..qjB.h..`;......6......_...?(.....E.=..."...F.....kMh..N.vM....!.r..M].C.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (15752)
                                                Category:dropped
                                                Size (bytes):18726
                                                Entropy (8bit):4.756109283632968
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 623 x 310, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):178897
                                                Entropy (8bit):7.9967443864635035
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:F26E0E6A3D59F2964FAA1046CC5388E7
                                                SHA1:67318B8093AF7DB12C57F4C5ED4F4D250C56C185
                                                SHA-256:1B7DDAE3384642EE1BFD56B7AB7D6CCF7884D83F45625BCC6CE5FBE14C6C5905
                                                SHA-512:7D42C6FAF13230A196DA3E6DCBB13DAA245D587E333EA93C71FF652E5280B994939A7FDF5768B92A6B2274E2820374559D45158EA76652617F6E928222AAF468
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/themes/octoniontheme/assets/images/about-page/2.png
                                                Preview:.PNG........IHDR...o...6.....7_u*....pHYs.................sRGB.........gAMA......a....fIDATx....-.r..eu.y..9..7...#A..l.3)0........C.K..I....C........'.....-..."%P.E....A.8. .@.........5O......{...>.....}.Z..U...U..ee..g.._.B. 1....X.|@DZ<.1H)..:O..|.. .C"..E.w..DN:.Y.i..mM#.W.g..J..#B.R,.j./R....e.\=.}...s.m.O.=I.F.T.R..m..E.^.....H..E.c..[...1...ja..p....T.D.1.B,.}.....}..j.....i.T5...}.#..7...R.'......#9..K.^.>f....}...^.!.j.mP.O.. .....|?R...S....T......!.....B.T].}B./..7.F..........6..+..jm...|V......f...&..?.M...}...%|~}.....N.z.......5$.@#n.Ly.K....f.........;.S......<.&$..^^_.........z.i4..]&Yo`.Z.x..%v.~...m8....jC.HXa...o..@..:..X.M...|..OB..n3....c....zo..1.v..d..t....K.b...6..>M..DV.....[..a~.Q.J..#....8*.X.....H .(.Y.........f.v.5..D....K..C.wV...J.S....G..8nA>....:...u.WO._.j...v..B...a....)..5..2n.T..@....<.$r.H.9.....9..:...<m.O.C.y.O.t..w...;..~!.A.........(9u..'.X.G... .......R..1.......e..6.rn'...W...I..."..."......>."h[m..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):178762
                                                Entropy (8bit):4.936008591393297
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4F3EACB31324A8A8254153910B152913
                                                SHA1:0151306F0504C2B42E2E44252F1446A18D96D048
                                                SHA-256:CB9186BB0B2D19415C575F609DED0567EF2268DDB0B0A00A9DAB9BF55CCBE7FA
                                                SHA-512:D18656262150DDECBF650120FE0DC6293427C0B83F4FE9383B030B796755738FD1704307E586FC990AC45CD015F17575113877451AFFB282B9F9696803F900C2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/js/latest.js
                                                Preview:!function (t, e) { "object" == typeof exports && "undefined" != typeof module ? e(exports) : "function" == typeof define && define.amd ? define(["exports"], e) : e((t = t || self).window = t.window || {}) }(this, function (e) { "use strict"; function _inheritsLoose(t, e) { t.prototype = Object.create(e.prototype), (t.prototype.constructor = t).__proto__ = e } function _assertThisInitialized(t) { if (void 0 === t) throw new ReferenceError("this hasn't been initialised - super() hasn't been called"); return t } function r(t) { return "string" == typeof t } function s(t) { return "function" == typeof t } function t(t) { return "number" == typeof t } function u(t) { return void 0 === t } function v(t) { return "object" == typeof t } function w(t) { return !1 !== t } function x() { return "undefined" != typeof window } function y(t) { return s(t) || r(t) } function P(t) { return (i = yt(t, ot)) && ze } function Q(t, e) { return console.warn("Invalid property", t, "set to", e, "Missing plugi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 809 x 809, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):14209
                                                Entropy (8bit):7.33887542709788
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B1593290FDF4A223DC31FA56D56C7B45
                                                SHA1:1B40E5B45FB4291C2DECC2FFEFF89A327C93AE46
                                                SHA-256:0352F4FD0A99CC088F9E9700EB2058D67494B1081E02E7EC47B38434E5A01E0D
                                                SHA-512:247BB2FB47CB62292366FF52A5236177B1C44698DABF138E78F41F29EF81CB8CDCB29C8F3DA45547609AD8DA96EB704B21AD3BE929F6777B01DF197714E34C95
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/uploads/our_client_files/1728134041_8cba7a69894366b0fa6b.png
                                                Preview:.PNG........IHDR...)...)......j|j....pHYs...#...#.x.?v.. .IDATx...y..WA'..ynUu.N:$..... H^..DD....Y:..QG.q....Ge....GE\F..v......q@E.q..a.A.eOg.t.;]U.9...Vg...u......g9.....9[........zW..........)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S.....)B.....!...h.....4EH...."....M.R.....)..@S....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:dropped
                                                Size (bytes):6420
                                                Entropy (8bit):7.952990053875967
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E6BC41892B819E3CF2D39171EF3FBE90
                                                SHA1:98C111DA1D59264290416592F2CC690C66CEC950
                                                SHA-256:51404BDCFED11AD957F8E0D5B3702991519C49D5657782127BDE4CBBE163CD40
                                                SHA-512:77EBB95F36C14F914E584DD368DEBF5CCD878579C7FBA9CA90AAB7B693F5374E4372D4F11C5B57439EF74F82F07897FC0AF7822A9D2F1303AF73B9D5F5D685CE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:RIFF....WEBPVP8L..../..?...(.....%..g..g.u$I..'8.#>.|.8.#IJ.y.<... ..1......Ch=....M..)......$..b...p..V`"......4.#8..A.i6z...p..I@..(..9..1TT.......R..#n.............d.I....qS.B..+.....B..b4."....%..^yy.H.S.?@.YeWt....L>...l..."R_.]<.m..uY.F...8..@.^.+.....t..-...A.!...D.H.e.[.>..U.....7!........3.....!...W^&"{...C_.g~D$.T*.o@V.....#~m..p.;K..q...... |....I...#...*.#@..7|y{..21@._..I......NN....)(.~Y...T}.......W.......G.K/..0>-.,...g..w....r .."-....ugva....@..r..>-..o..+..(km...P.....s.+H;r;_q.._.....m.L.[.U5c.L._z.3fT.]..W-`...,.1.I..)C.1H...>>......ia..!...:.O.x......M.19g.U.@Z...D...~...8....qg..B....\2...........*...z.W..Jr...;.*....-.7.S_<g.....o.....i+.$[$c..^........J.R.....'...?....0rIN...w......{.HT..z......*...!s....E.~P..J.e.P......D-.!~R.@.Xk[.....s>........&...x....S9.Z+R...y... .N...\........c..At......m..3L.|..M.\..AW.m...~I.3.mY{.:..zQ,v...v.m...>...b...o.{.F..R.f..>.....r.x....F...a..{...kK/0rI....ULj.z.3&.zc.....\..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:dropped
                                                Size (bytes):9706
                                                Entropy (8bit):7.967649872997683
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7E8F5F866E1A775A6480E0B29C0F80DE
                                                SHA1:4DC9B06F309390A3EABB538D28765F3C14A1F8B6
                                                SHA-256:8F258D88693A2F77D00334C8C9B81BF94DFE1CEAA9702D5C9E4E8C0322CEBFF7
                                                SHA-512:CA775B4DC724E568AA2ED3FDC3478FBD5E265A4F682F2196C8685EB1D4F371175499BB1D977B0384490E0BC4D0D66734F7B53497BF8F6751E87A0EAEA7BE8086
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:RIFF.%..WEBPVP8L.%../..?...mU...'.[.....T.[..^9R.md.J..F..u...P....d...H.Ue.....a....<....}...X.I@..lX....pI9.....W.0..1..C."..[....Nd......HS.D..@pb;.....!.!..r.....^_..........`^...:.c..... .. .. ....[.._u....N>......c....4....#.}X.X#y.<.?~A.}..Z.(h.{<Z....`>/....wm...m..H.4...(G......F..(PN..v..5..-....(.@.......C.m%lt...X..j...v.Bg.4..T...U...v..D.1..S..T^.5$.....V.Cu..&.d?*.w.+T..=.O..G:chU..F..i...ubF~...}..Vu\5...C....;..f..B.....u.i...@.{a.........M.....;..0S..$U..N.T..!*.....%...KR....M...q..Q.vg.o.s..2<..A...U.u-.b5[.YY.8.U.p.T.T..r.Z..........t(....X../.....X.....{...2.x.....*H.n.._..BF....\.....l.../.T.>.v1...l..U.......>Z6.V.K......kIDe.4...N.....r..U.<....+gZ.$$.'.....E..T.L.U.EE..*U.T(H....J.uQ..Ji.*.t.(\..{.A.wm....;.u.h..h....Tu.$.e{.U..1..=.Dag;.?!w.C.....V.....-.l.r....y.X......-.ql....h=....'I.&.%7>.v..........#.jg.J........1....Q".}S2..W..lC....!.....8.7...*..d..."...\...-#.m.@..(K*.1..DTV.:Y..h..h....H&..]o...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 809 x 809, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):33002
                                                Entropy (8bit):7.739650191245011
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:507A1402F6108D1FD95669A1459FE7FC
                                                SHA1:4B3C158197A7C4C3BE75707FBBBB67019841951C
                                                SHA-256:32110351E32E4BB57D514952C0029FC237B05FB565F023F685EC91E743BCAFF1
                                                SHA-512:A7C340BD8AE15CAF8C0566652D8A2036181A66185BFD491C516AA172666408B55F3F6A804D25C2E92CD47B250649E0FC7C1EC74076D1F9FB75DF7A584988EA64
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/uploads/our_client_files/1728135345_a1f27bf36c0b28f03c96.png
                                                Preview:.PNG........IHDR...)...)......j|j....pHYs...#...#.x.?v.. .IDATx...}.].}....w.}..v..jd.. ..+D&..%..%.^..K..........RY6.ry].,....J.\.O*..fY.q<...Gq...D..2.......X.e..B.zh......?.. $.CK.a.*..>..{..s~O.......X........0.!....@T.).....BH......B.......R....D...... *......Q!.......!....@T.).....BH......B.......R....D...... *......Q!.......!....@T.).....BH......B.......R....D...... *......Q!.......!....@T.).....BH......B.......R....D...... *......Q!.......!....@T.).....BH......B.......R....D...... *......Q!.......!....@T.).....BH......B.......R....D...... *......Q!.......!....@T.).....BH......B.......R....D...... *......Q!.......!....@T.).....BH......B.......R....D...... *......Q!.......!....@T.).....BH......B.......R....D...... *......Q!.......!....@T.).....BH......B.......R....D...... *......Q!.......!....@T.).....BH......B.......R....D...... *......Q!.......!....@T.).....BH......B.......R....D...... *......Q!.......!....@T.).....BH......B.......R....D...... *......Q!.......!....@T.)....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:C source, ASCII text, with very long lines (4014), with no line terminators
                                                Category:dropped
                                                Size (bytes):4014
                                                Entropy (8bit):5.270926250216877
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:84CDF2AF726EA0AD5C67B7EC6479E363
                                                SHA1:BBA43108F022EAA28A7637C1ED7B7CB287D1691D
                                                SHA-256:8A3820962C15D26C4CDC9EFF4F8C66ED29F96E353B7893285CB14962D6A6956D
                                                SHA-512:F33EFCC2B5CEF492D562AFF1EC40006A9620B57A82EFF925A63F163C56E4B05F930E682141A81FF0180326A7B6A91F9D5877FF5DCDD786241A85EA8AE2C03A76
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! mailcheck v1.1.2 @licence MIT */var Mailcheck={domainThreshold:2,secondLevelThreshold:2,topLevelThreshold:2,defaultDomains:["msn.com","bellsouth.net","telus.net","comcast.net","optusnet.com.au","earthlink.net","qq.com","sky.com","icloud.com","mac.com","sympatico.ca","googlemail.com","att.net","xtra.co.nz","web.de","cox.net","gmail.com","ymail.com","aim.com","rogers.com","verizon.net","rocketmail.com","google.com","optonline.net","sbcglobal.net","aol.com","me.com","btinternet.com","charter.net","shaw.ca"],defaultSecondLevelDomains:["yahoo","hotmail","mail","live","outlook","gmx"],defaultTopLevelDomains:["com","com.au","com.tw","ca","co.nz","co.uk","de","fr","it","ru","net","org","edu","gov","jp","nl","kr","se","eu","ie","co.il","us","at","be","dk","hk","es","gr","ch","no","cz","in","net","net.au","info","biz","mil","co.jp","sg","hu","uk"],run:function(a){a.domains=a.domains||Mailcheck.defaultDomains,a.secondLevelDomains=a.secondLevelDomains||Mailcheck.defaultSecondLevelDomains,a.top
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):13
                                                Entropy (8bit):2.7773627950641693
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://td.doubleclick.net/td/ga/rul?tid=G-K85EWS5G97&gacid=469785491.1730225292&gtm=45je4as0v9170324809za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101823848~101925629&z=1651983687
                                                Preview:<html></html>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 115, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):949
                                                Entropy (8bit):7.059803933791471
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1EA4357A98699AD11E158705BEFE2AE9
                                                SHA1:DEB2B29E7355A5BC7BBCB309FEA25F2C239BA2FE
                                                SHA-256:B84A9930E98BB9613D825F84CA9678374CF342BB8E198B898943E7F9A4EFB5CE
                                                SHA-512:2F457A56B96462EE57785917EFC5FB02C46909CB30921B23E1C937B374B5927B3F3A44AA55EA4F3FBFF6A302EE8EF0EE2683C53D4A86FD3A6136ED24BAD5508C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......s......UM(....pHYs.................sRGB.........gAMA......a....JIDATx...!O#[...7w... P..`0.. ..cP.0...".(..`. ..m....?......$M+*F.g..d..x........@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@.w.........F.Q{{{k}....VVV...n[ZZj...x<..I.qyy.3.>.l.t.J....i...{c6F.....$..E>::..V.|}}.^^^.p8..$............A.~.k....ccv..O.V.UA./.E!.?..Gw...$...s....f1;.|...U.. .OX[[k}.....F ......q...s.X...C .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ....Q..........z.o.d}.....[.^.+2;...`ss..............<L.K..G..~}}..s...h..6..]\\Lv........o.J.Q'..#Z..'''...A:...v...Fs.J`..y..'.im.\......2.n{{..@>....5.....Y.N.z{{;.n.....:.D .....@..`.ygg....6.G =rww....s-..k.._.....FM.k.....!..W.......t..z.k.d..Q#G. ...........(...ommMV..z.YP....T.^.Y@...5.T.^n5Y@..;..0., .T.........@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .../.s........IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):1048576
                                                Entropy (8bit):7.994407834810389
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:898AD2411407392DD4A26D929764D992
                                                SHA1:FE5BCA43581F2E4CDA030EC85B8A61A9BE93E857
                                                SHA-256:19A2F67E0DDF577F2199B36CF291DDD3AD5A6B2BC4C4FC79F59994805DB1B661
                                                SHA-512:D4B78DE302F7ED26BF7A0888C01A8A1BBCFAB72630AFEC6233D6298DA0CEC99EDD45B3468F5F68227AC2B8A365AEFA052A63151BCE540E9B4DA2A9F86B772044
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/videos/OD-Showreel-2.mp4:2f8437c0ddcc41:1
                                                Preview:x..d;........=...<.Q..e`....eLZI...?..il3.gN.*.Y.......12......&W.'.a}...\.......}gS..&.qT{.ZWV%#.^S....yS,hR.`X.......3-_;..}{. .C7M..z4.#.!>.-'Y8..p.. ;.E..>`......h...+v..)...Zl.."JB.^B/..K4..........`R:q=OM .n.AmkhU..9..c.....I....b.'..1 H.}.X..N......|ID...(..=.~.\s....-...w....^..z..v.lq...s....PQ.o.....4e....uAF..d........m.V.>.Eh.yR.......)....k..../|.....HF.'....4....=A^:.3..L...;&...7. I.o.f.......H.@B.K..wQ.'.={;..%.5LAd.$.Q.|..W.....@)..>...].2255..%.x2.@^+..Z.K...........u..z.d.h...g.....E.:Rn..=4.-Cq..kaKu?yoA..0!br.%....C.......8.z...c..V...S._m..A....O).R........j..$.).*..w.........)..};.yO...!.6......`b.AcS..9....}$.+..x../.a./(.0V.P.vG...6....n.Ep.=.....@.^..y..eDt...\..B.=..9..SB..b..0D)J7Ii.N...oSs3.+RG.w.Fu.....U.....=E".+Il.N.^]w..}..|...P..-..j?.Wf!-.r0...9....*.[..i.....x[..929.=.V.T...8.^.O....-.ay.....A..2..]....Y&.R..X.....A..0..^.stm.#....m.(Z.....7.......D...1..o..+w..F.%K-..V.[Y./%...,.aX...o.........$......:....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):7404
                                                Entropy (8bit):4.787532142469029
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3B3710BBAD24E69A77DEE982A99A0331
                                                SHA1:9CFB81F0B246901867F64234DE353902D50A3651
                                                SHA-256:2BB46DD8B399BC9EE176CB223D14330131D1B17E1309E7E4981A0ABF8010589A
                                                SHA-512:5F6EFD1E46594DDB037450E05CF3D05AB8BE86ECADF625D83B825E69EC7E52B806A8190C07D86BCDF676F72CB217AFAE4E8B32C746B84BD0FEABFEE43A162522
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/**. * Timeago is a jQuery plugin that makes it easy to support automatically. * updating fuzzy timestamps (e.g. "4 minutes ago" or "about 1 day ago").. *. * @name timeago. * @version 1.6.7. * @requires jQuery >=1.5.0 <4.0. * @author Ryan McGeary. * @license MIT License - http://www.opensource.org/licenses/mit-license.php. *. * For usage and examples, visit:. * http://timeago.yarp.com/. *. * Copyright (c) 2008-2019, Ryan McGeary (ryan -[at]- mcgeary [*dot*] org). */..(function (factory) {. if (typeof define === 'function' && define.amd) {. // AMD. Register as an anonymous module.. define(['jquery'], factory);. } else if (typeof module === 'object' && typeof module.exports === 'object') {. factory(require('jquery'));. } else {. // Browser globals. factory(jQuery);. }.}(function ($) {. $.timeago = function(timestamp) {. if (timestamp instanceof Date) {. return inWords(timestamp);. } else if (typeof timestamp === "string") {. return inWords($.timeago.pa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1251 x 1251, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):35599
                                                Entropy (8bit):7.676022481523753
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A3C94E0FE018C6126AEC096ADB91C4A0
                                                SHA1:4A9660843F62666B8063135DF4F7C5235CFF63B8
                                                SHA-256:B67327A0A485348EC43F3F99BBC31584D74275C73A36EA09B9F76E49CB7F2372
                                                SHA-512:2530EC99E43D9538FBEE53AA7857BF6E16D1405DC0F613EAEE57037DA36AA4B7BBB1402667D521631364C70E84C45E8C6452C7D14941B371B5B8A7B2C9E8DE7C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.............3.......pHYs...#...#.x.?v.. .IDATx...?l.W.'.3..v..~.V(.....fd..?..E.../..n")h.....Au....)`.Od..K.k..3...8.C...I&...{._....3.;C.:uy.................p.....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a......D......#.......H.q....0.a...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (8856)
                                                Category:downloaded
                                                Size (bytes):29962
                                                Entropy (8bit):5.141203171459056
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1DDECC25B9281C62EF0B64F97DA15B81
                                                SHA1:F0DD3EDFE79DBBBB6D9AB732C1F0ED03C9F9E900
                                                SHA-256:A650B3FD61B660115D826DA97C912144EF72832C561E30D3CDB30CFBA193C61A
                                                SHA-512:A1E7BC6383D476D3F2A511B2CFB30BB9A85AF30E98616F80B1B6E889B5A05151A062F9F31B1052665F53CD6AC223E90E1FA758D37280DAF175DF5B9E9FBE7E1B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/integration-services/
                                                Preview:<!DOCTYPE html>.<html lang="en-US">.<head>. <meta charset="UTF-8">. <meta name="description" content="" > . <meta name="author" content="Octonion Design"> . <meta name="keywords" content="Template, Expand Techpro">. <meta name="robots" content="all">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. Media Query CSS -->. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/mediaq.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/style.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/custom-style.css" type="text/css">. Bootstrap 5 CSS -->. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet">. Bootstrap 5 CDN JS -->. <s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18298)
                                                Category:downloaded
                                                Size (bytes):18916
                                                Entropy (8bit):5.6453273959723
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:87F3F1784464A56B80F04D1C64FAC841
                                                SHA1:66ED80D249257F5352375A3F12103538963D7CFD
                                                SHA-256:A7EED1CAFB8953D9B44109950C9C7C48BF6DE295975693894A9D36F7AC9D266A
                                                SHA-512:6156B8B9CA66D7E360AC2E6201AA78F89D0CDBD1D473EFC6BFF7C6EE8C36C15944FDF60C62DB6FE9099830350F929ED0AEDB225A9082E5F91C4ABB052AFFA344
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/js/bg/p-7RyvuJU9m0QQmVDJx8SL9t4pWXVpOJSp0296ydJmo.js
                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var z=this||self,L=function(f,b){if(f=(b=null,z).trustedTypes,!f||!f.createPolicy)return b;try{b=f.createPolicy("bg",{createHTML:T,createScript:T,createScriptURL:T})}catch(d){z.console&&z.console.error(d.message)}return b},T=function(f){return f};(0,eval)(function(f,b){return(b=L())&&f.eval(b.createScript("1"))===1?function(d){return b.createScript(d)}:function(d){return""+d}}(z)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var W=this||self,f4=function(f,b,d,T){for(d=(T=B(f),0);b>0;b--)d=d<<8|g(f);h(T,f,d)},g=function(f){return f.G?bK(f.Y,f):e(8,f,true)},B=function(f,b){if(f.G)return bK(f.Y,f);return b=e(8,f,true),b&128&&(b^=128,f=e(2,f,true),b=(b<<2)+(f|0)),b},TL=function(f,b,d){if(d=typeof f,d=="object")if(f){if(f instanceof Array)return"array";if(f instanceof Object)return d;if((b=Object.prototy
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:dropped
                                                Size (bytes):5568
                                                Entropy (8bit):7.959751301434183
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3118208FC20513C4C48B8B5AADDC2B1E
                                                SHA1:A31267D87FB42856F0DB22464EE0E27841580C52
                                                SHA-256:79434C89F889401218DF9F2DC5A8C9DD14A96E76AA749B30F60AFE33A67885C1
                                                SHA-512:1CAE4E5B3352E8B4CC0C64511A36B78F5A1B464CBAAF685CC931FF53F944F9F2DEA2D179A4D6D64D926C5A80A16CF24803628272AA5168DD362C56395740558F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:RIFF....WEBPVP8L..../..?...(.$E.8fr..}.......6.......4.u(.....wV.$;.....(......g.K...4.A@...>......0)L..0. 0. . J.=4Cr...8q........<..&.v.Q{.]..1.:.....A.7~...%.R@I........S..z.;...L#..k.4.-k..W)............. ....\..;..%h.=...Z3.r....F>oxp2B./.a......V>..V..........`..Ep...=.K...?....O...........n....7..6.^X.....6..Z.7..O.o..8........|z..W."..>....A.u.OW..s...*._...n....+.G...>.........%.).{...$ ..?...<|._3<.)H..J:>....W....hnJ.......C...@.|..[..gX.e!..^.S.>....4..3,L.4.]..8.i...7..Q..<.A.Tb....i.T....._^.T....O`.*...-.*.:2*.7.....f........g.U...Z.0D.l...!.z.qg.2]..<.U...).|...*I.9.......#_.Di....Z...G..~.'...[.]....W.p..d.3O|....t>.&...q6.Q.MU.......Xud!.I..F..i6. O.F23,X&U.O...t:..(k...,y.].K.B.Q.g.M1..:L.5.....Q.6M.4...2.y..d...a..i.G....q.;'u.M.8..X......k.0'u.M....v...6M.h.Q..m..G......gS_w.....-.z.;.)....|."3.vv.=..p5)t....3i..0..C.I6.8.A.I.&X.l...Aw...'......4../...LX/..;M..;.<Y.S.2H.!#..:M.M...e.W.15e.:SV....*..!......`
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                                Category:downloaded
                                                Size (bytes):326
                                                Entropy (8bit):2.5620714588910247
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FEFF9159F56CB2069041D660B484EB07
                                                SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                                SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                                SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://maps.gstatic.com/mapfiles/openhand_8_8.cur
                                                Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7600), with no line terminators
                                                Category:downloaded
                                                Size (bytes):7600
                                                Entropy (8bit):4.861638017012796
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B2EB0E4A81FD60C2158EFF5FAC1A14D0
                                                SHA1:056B94C1F8393994EF4ABF3503594D235342C321
                                                SHA-256:9BF0692163BDD050CB71071AAF93281D431FF8E7712EAFEBF38D579C9138F70B
                                                SHA-512:3CC46CC816E9E01D40430236B12395BB8B077433A424534138D1B95B38C7C35BCE78D81FDC81407D84D1C4E98D39D555414B3A4925748FAB502BE9620D5E4542
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/css/mediaq.css
                                                Preview:@media only screen and (max-width:575.98px){h1.bannrtxt{text-align:left !important;line-height:61px}.all-portfolio-cards .nav-link{padding:5px 9px;font-size:16px !important}.header .container{padding-top:0 !important;padding-bottom:0 !important}.social-media-circle{padding-top:10px !important;padding-bottom:10px !important}.social-media-circle .overlay-text{width:94% !important;padding-right:20px !important;padding-left:7px !important}.social-media-circle .overlay-text .text-four{font-size:19px !important;padding-right:0 !important;padding-top:1px !important}.social-media-circle .overlay-text .text-six{font-size:14px !important;padding-left:99px !important;padding-top:19px !important}.social-media-circle .overlay-text .text-two{padding-top:26px !important;font-size:14px !important}.social-media-circle .overlay-text .text-one{padding-left:37px !important;font-size:14px !important}.social-media-circle .overlay-text .text-three{padding-left:107px !important;padding-top:17px !important;fon
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1575)
                                                Category:downloaded
                                                Size (bytes):3512
                                                Entropy (8bit):5.287598978527003
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:130DCB2B7B0C778F785A464D8733A6BA
                                                SHA1:0C98683280FDA39657CD6604CD68D902474923B2
                                                SHA-256:C3FAAD5791A6C2694A95A8C880673E0EF2FEA00C91AAB8A39B80FAF9869E6C32
                                                SHA-512:3B64621EE4D3442C74E2A08A6AFAC3A29246ADD0B423B821863C1069872206FE4FD7AD88633800DF7057AEE2E9839CA439C3E861C16E9063A9DF6A0D7815F0C0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/search_impl.js
                                                Preview:google.maps.__gjsload__('search_impl', function(_){var hyb=function(a,b){_.ch(a.Gg,1,b)},iyb=function(a,b){_.ch(a.Gg,3,b)},myb=function(a,b,c){var d=new jyb;d=_.UG(d);c.Ir=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.sYa(c,_.qQ(b));b=[];b.push(_.Ak(c,"click",kyb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.Ak(c,e,lyb.bind(null,a,e)));b.push(_.Ak(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},kyb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=._.W(e.Gg,2)?new _.mk(_.Ts(_.J(e.Gg,2,_.Zs).Gg,1),_.Ts(_.J(e.Gg,2,_.Zs).Gg,2)):null;const g={};f.fields=g;const h=_.Ai(e.Gg,3);for(let k=0;k<h;++k){const m=_.Yq(e.Gg,3,_.CQ,k);g[m.getKey()]=m.getValue()}}_.Mk(a,"click",b,c,d,f)},lyb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.Mk(a,b,c,d,e,h,g)},nyb=function(){},oyb=class{},pyb=class extends _.U{constructor(){super()}Oi(){return _.Xi(this.Gg,2)}},
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 583 x 477, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):366243
                                                Entropy (8bit):7.9956326047625454
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:FC94371C13A5590284B33B25989DCE83
                                                SHA1:CAFE7B02EAAC48470F17CE3F9E14F3B01D7EDE37
                                                SHA-256:61DEC6464A711CE59711CB149F58B98276331AB78374666826A4738631646DEA
                                                SHA-512:EB79BE579CF485C4B9F63D7C29852E229DD0486DF49D5A391B605EDD0F7BFAC49542907861308AA7BFE46C989B3C00501518EE6ACC7886B2373392A320B640FA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...G..........V.O....pHYs.................sRGB.........gAMA......a....8IDATx.......-...3.{.g.;.w...n.L.....?.i.#`-..S.LWeuWU...;eY.(.\\X.Tu1...k.........[...r..7...=.~xl.........~u[...1...o\......3.....G.u.......u6..EZ[..........|........'... ..M..>..._..._.....E..o.....QN.q;....w.,.......%..W...f:j.}.x..<[....W9o...S....}.~.~.nG8..5nm.}u.X.\....2d}l.?-r.$..h.z~.>....}..w.l;......Z...<..].i;...S....k..Y6....i.~M..}..5tY.w..m.z...k^..x.........m?...p.....6...y.n..ZU.}},..h(.........E....k..'b.{.Wq|....5........z<.......~.}.m..O.......>.......m.........O..K.X._4....e...........3x.;.K0..=.l......m.%..o+..'..{..{....I|.$.........E>..7.#.y.~.@..69=o{...<l...^.'.u...=|...r.i....9q....C..J.'..r........_=uY..........u\....F.SuM...........K\;.s..=~......b.N..~&P.QA./@..!...X...w7...Lu,.xL.5h...._.O...@.........P...\:....c1u.,..r.G..(.7,.T..5.W..F.?....\L|>.uu.b.'i1.;....8W..*.3.1+....m....=oC.ic.|..x..G.@i{....8....T.A.K...-.@..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1250 x 1251, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):37366
                                                Entropy (8bit):7.713789485489966
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:451928AB96EF78D88108CB0CEF90EDD2
                                                SHA1:2B4961B00ECB80F775E32F983A61A8D184DA490F
                                                SHA-256:02764023EEFC68E165B9059867E7C414339B67526476B0E4F172E904753D647B
                                                SHA-512:5F723FF73FEB2E74E1F78B7751A17C33F74CEF5982DE48304BCA6C8E087AAF5D7796D7B07B4E77011A7D3B88B5655021A13786C14A762861FADE49D9F39A6CE4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/uploads/2022/07/Cloud-Infrastructure.png
                                                Preview:.PNG........IHDR....................pHYs...#...#.x.?v.. .IDATx...?.../.c.....M\!Y.-h.]g...{9.....z.....`.j.^h...e.....+ix.AZ..BT ..!.\.q...OT....Rk8...>....4..h..)...............r...............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F .............`..8...... .....F ...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65255)
                                                Category:dropped
                                                Size (bytes):72214
                                                Entropy (8bit):5.327460393102125
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:47DA594CBECE0E34A656E6BF2490B7C3
                                                SHA1:2D26F4C060491AC980D09CA687388D3610256EB7
                                                SHA-256:28033E449A31EBCC396E5BE8B13B63152BF03094288FB5867034321927BCE087
                                                SHA-512:EDE1D1C1C6D890AE1DF60FFAB43FE68647FEF9EA131F0A4D33DC28071B4F5015A6EBBCDE01F142F87ADDA04D866A729EA1C972FD5C5E2EF22AC2F09D93BA9272
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*!. * GSAP 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function r(t){return"string"==typeof t}function s(t){return"function"==typeof t}function t(t){return"number"==typeof t}function u(t){return void 0===t}function v(t){return"object"==typeof t}function w(t){return!1!==t}function x(){return"undefined"!=typeof window
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):28855
                                                Entropy (8bit):7.908977975043135
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B5CC80F25827814864524BDAE41E2FFD
                                                SHA1:B38F6EA3F716ECED2103D27652AB2A7A1983F083
                                                SHA-256:10AAAE88CCCDE6BAFA7DABE03F4C14204CF9CB95F519B4296A160B465AF58A4C
                                                SHA-512:58DDD0F1907F37B09E08EDD3A57C02C0E5F1704B587AEDA15B7832D9C8A5DE3354F1961F9F95B353F8C32D3B19EC2A15A1801F7E1DE54E55BA45E2568E7A1B7C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/images/services/servimg3.png
                                                Preview:.PNG........IHDR...X...X......f......pHYs.................sRGB.........gAMA......a...pLIDATx...i.$.}....U.]}...H.II\.3:hY...7...ZC.y.L..v,..._..C.c.....MF..`*.7.-b7..pwcW+...6D.<.%9..sN..w.~.y>yTw.tvwU..#5.*++++.......I#..}.....o.........?..1....`p..?6..n..w..?...{[...].....x........`.Ea.#l.9`....>C....ls_.?............+.......Y....}.,.......ko.....Lo._.......m.z.p...v8-8..'.....kii..:.........{.=....6..z=..5\u..?.......U......L....S.V.....?.//.,mh.+.....Vf..-.......z.......`u.k..~...}W..Q...@_t.....?t.%C.:4ho~"...X..*...}Lo..[.........P....3..E....`}.*VP..t:.&....kn.+.X..........T.....A....4..=.........}Z...P..V.1......UyT.......TB.W.......*......j.|X.,.........*F...........b.,.........*F...........b.,.........*F...........b.,.........*F...........b.,.........*F...........b.,.........*F...........b.,.........*F...........b.,.........*F...........b.,.........*F...........b.,.........*F...........b.,.........*F...........b.,.........*F...........b.,.........*F...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (8856)
                                                Category:downloaded
                                                Size (bytes):24067
                                                Entropy (8bit):5.231548463147655
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:863EE146289C2DEDFD7CD718A1AAACA3
                                                SHA1:58F66864948EFEDE11769B97248EC33A0DFA6F3A
                                                SHA-256:939682FC9A26DFA1B15D8E845F7D514332A9C34AABB31B5B8BB08BE009BF6A08
                                                SHA-512:09737A44B8289355889DC307B9DEEAFFE45AA154F95B9926E250C3B0B74896EB1A64697BEACD0902717A32347E477C587B490F05068337BAA4D5FC2A055DEC67
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/uploads/2022/07/cropped-MicrosoftTeams-image-32x32.png
                                                Preview:<!DOCTYPE html>.<html lang="en-US">.<head>. <meta charset="UTF-8">. <meta name="description" content="" > . <meta name="author" content="Octonion Design"> . <meta name="keywords" content="Template, Expand Techpro">. <meta name="robots" content="all">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. Media Query CSS -->. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/mediaq.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/style.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/custom-style.css" type="text/css">. Bootstrap 5 CSS -->. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet">. Bootstrap 5 CDN JS -->. <s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):7924
                                                Entropy (8bit):7.963609316754717
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:18A0CA3773F39D096A68BFE180E3AA30
                                                SHA1:B83B03852693F3166D3D308DF10D671EF001B732
                                                SHA-256:7224DF20C321A4963849DBF0F40D7BAE47B0A62BACEEAB00FD84A9D309B7A1BF
                                                SHA-512:776C5F6DABC7D2B4D2C1CA9C1518766BC07282C40B0489FCD3FB0ABDD5825488454440B22D109B9F657DF6B306F2B972E5351BA274942A881175B65474AA5DF3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i18049!3i25953!4i256!2m3!1e0!2sm!3i711462345!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sIN!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y9824183413545997145!2y16279778008154875787!2s%2Fg%2F11crttqncn!4m2!1x350272332!2x3486575339!8b1!15sgcid%3Acompound_section!2b0!3b0!6b0!8b0&client=google-maps-embed&token=81617
                                                Preview:RIFF....WEBPVP8L..../..?.W.mU...?4.=.L..'G...p.......j..Jp...yrn.8.mU.....o..b...........xB..../~.H......1.T..8?.%...Q....z....d.D..?wT...A!%.P.|C.....z.......\J....]2s...=T.NV.v".=.sz....3 ..|.>.,..\...f^@.s.k".3/...{..M.k.}...k.f'.f..!.0..7...V.@T..e.....Q2......"..Q....D...ey....L#.{..^.t...H-...../npZ..........Y..[lG.......\^.2..\..4......R.!............^=Y...82..T.XL.......[.+.]w.gdo2.....-.......D.s.J\&^.Qz....Qf.7.....L2l'1..eR.%..2...4gn,.....+h#@#=37h.0..}B..b.M5..;..f.!....x...Bd.p.c.fQv...4......8....K."+......,.L.W>.4e..2(7m.l.&?..v..t;.Wo.\^'.".....2..Rq..4....a....6......Z.....".2..MB{.:..=TO.3..E..S.ZY(WO.v\.wm].\...P...a/3..m.. .G}q.v..p.Q.l..u..2...dW...L1.iG. 3U.rI..f\^u.......<.)..33.lSf&...BN(m...%........}...V..+.x3..P....+!..Jk8e.s$$f.....L_...V..K.C....Z%...p...Y".(.Iv.......H?> .....R.....$.i..V...C..K......t......,3HX-;...f.k.]yHrX..#...0....I.[....q...D....IR...8.p$.Ma'...t..B8...Z2g.... 1..z..u...(....B8p..y.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 540 x 304, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):169922
                                                Entropy (8bit):7.993457145919263
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:46D8720217BB643A5B9FF1F120783C88
                                                SHA1:7C6549DB9E4A6CD4D91F924632999951327DEF87
                                                SHA-256:1A9F2D4B1670BDC2F6B2B5BAD8E6BAE817DE85750A373530784AE72D9F94D45D
                                                SHA-512:6070C653E6DD2C5FB43090FDE21B34D3C78CD19354667D2995DA2482570191912B7BAD47BA3BE2799AA88AF8C7E967061DAA95BFD14FC15EBE536B6DCBC840AD
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......0......x......pHYs.........mh......sRGB.........gAMA......a....WIDATx...`...=|f.z.lK.%.n....!..@.@HB....._z/.N.......z3.l..{.eY..{/[....j%..m....kI..3o.w..6.}.........u.\]C.t=..?l........`...a...........{.x.......M......~?..`..=..bbb`..q....t......+145.#..w.W...AT....>....q...!s.h...v...M.C.9-g..<1j.x/.......dS!.e%...._.r..b...X...o...].uX..gL.S~.?a.:...CYY..........L..6...>..9...F+))..g..~Fks.........N'........h."l.9.!.f.k...s...i./u.yn..1p.\].w...,^...^z)jjj..........'...P....(..Vsu.-......!C....n..K...[...9............d.j.7....k..{].`..Y.C.vlo.D..8.3..&.j.o!M...V.oG........#.....BCc..#..6[..~/....Z.q...y..|....uk...{.?~<..."<...!!)...c......,sxa.{.9.y..<....g..9...B.:..9..../.o...Jh.-.++.._u.z.._...T.....O...!..DVE{...|._.......b.^.../X.s~..9.S.NC.....k0M~....... ...f.....k...o.U6uk...&}zC~.)....u.+...}.........8:W..W2...t.t..._..jR.....{........p.UW...".J.......'P!...E.W..ih..JT.`Tv...'...I)....G.a...e....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 307 x 307, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):104600
                                                Entropy (8bit):7.995095929799476
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:8D0A746B59772BD744C8B43C50B408C8
                                                SHA1:D83F365BA938FC5E205C40954A3384D2D39DB5B3
                                                SHA-256:5568B93386C5078C430B76774D4159CF39D1A18E7937728E20F7B8ABECD386E7
                                                SHA-512:9EA5024A02F9D2937320483047EF3C38094D4187A58B4FC884530C4AC3AAF540FFF3EE749ADA01E91EF3E7C9420D051DE4F591E496B7AF6BF66DDC44A451BF1E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/themes/octoniontheme/assets/images/why-choose-us/4.png
                                                Preview:.PNG........IHDR...3...3.....]X.^....pHYs.................sRGB.........gAMA......a....-IDATx.....eY.'........ws......RfC7M..ABB.........../H.....$..%hufeeEeD..fnf.x...k...~...{D..~....s..g...[.....h.G@D....=.{....s....>kY.).g(..=..m]....L....0.....R.....s...JYr-.'.. ......XKI.r..|!....~.[..3..A}...g-...Z_/;._...........}....Qz...O..v.{.W....r.6........26{.....kx......?......._...`.........gprv.....4h5.~......fs.[......^^........l..v.gR;...R..!...l.=.b.....d....",..\.:..{...n..#.g,lG...a?...\...q....-....k...)...2.lt.M..%{....0.{..."..W;WGH...}............?....^.-`}r.cq......:..^...?....}qW..I..?..v......'N..Gs.M.LYA..(.U. !.$.{./...&.8.M......b2q..B\n.,|...|.....x.-.V..b...z......J.e.X..L.x.|o.U!.z-.D.R.(..@F...<.......F.eB.H.z.-2(+...mR....;.3..(....f.^..)..s.d. k;..Z3V..G........#........./.....?...U`......G.3.f.*..8.MY.{.$.L.i....*.......Q...4G<k.....b..K.p._..R ..*p..../%.Q.[a..[_.fj.[.Z...X[.`y....=....]..@..N.v....qPP.z.Q.#Ov~%a..@)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 35 x 40, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):592
                                                Entropy (8bit):7.563911751073718
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EEAAA56DF1FEC1D453E8F906D85761A2
                                                SHA1:CDD3657A4F12DEA836368C0E3A6C84C22B813383
                                                SHA-256:3DF08C2E08F800A272C9AE2C656AF8E2168BD97F41C19A3B6367F2F53D80D5AE
                                                SHA-512:A59FF2F858C682781337C6079C400EE4F7939FBAC05A8BC6E347AB111A415F2CC54C39BF1193FEF671777F825AA1C8A9D7EBBF38F2A6B8FF32DCC8423BBA3B60
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/uploads/2022/07/octonion.png
                                                Preview:.PNG........IHDR...#...(.....t.C.....IDATX...k.A...Ob|.'6jc.....lE0b!....".V"6V..B...b%.iD...l.PI.(....RD../N...{.zw.].p.p..3g.svvf.P.p.........h%.....,.4l.k.X.1L.*.5....&...@...;p=e.$Ve.]i.P.Cl..b....}......L..\....8...l,..H.L..`..@Kq.......".L.nbm...p4-.]%.........G....(..6:.:......`..P...#,.8x....M.4..K.s......q.@...:h...>w.].B.A?.A..b..8..0.%......wS.53..g...?.Z9...._/Z=..k.....L...d.....L.z0Y..`...T.<0...M..|0..B.[.....t..0.....]......J...0.n....6$k.[......fYM..r...m........r.v0..NR@g1\..p..F*......I..Q.......2H...e........JX.G.....{R.M... .._..e.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 1512x494, components 3
                                                Category:downloaded
                                                Size (bytes):92478
                                                Entropy (8bit):7.94326075592235
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4B3DD2BBBDF0F5F01304E557F672C605
                                                SHA1:CD56B0FA8DC6BA93426C12EBB9F40125C071CCC0
                                                SHA-256:05D813F6066C4D150D9B15B1639E93CE5822A5156ABC2FE4585411D01C195BCC
                                                SHA-512:E429ECB02895189771407C0072A586854826E7882B0C70EB5E5D048FC54EE5BDB3F7851124CAAFD421D4D5E8D9DFE6F5C6105CC10A001B0B27E87FFB65D39F40
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/themes/octoniontheme/assets/images/banners/career_banner.png
                                                Preview:......JFIF.....d.d......Ducky.......J.....&Adobe.d...............e...s<...(..i<...................................................................................................................................................................................................................................... .0@P!.`1".p#A23.4.B$D5%....................!1... AQ`aq"2.0@P.B.p.#....Rbr..3C.......................................!1 AQaq0.@P....`....p.................D.RU@.).JP...@.......t.....r.5.l.........BP..c...B.T.\...5..hQ.K ...X.....@(@(@H . .,a.........R8...r.I....4.\.T..B.Y..w(..c...7.J.....A...!.....XR......V ...V.P.H@ R...!Hj.*.n..Q56....P.c.:.-.+.......k.N..<..4Kk.w..gKS.sje..E.qk%.T.......%..........HP$`.C..eJ.......Zu.......YK...f%R..s...V....4..A."@@..e...@.I...j@..@.p..b.T..P....! .h.`. D..c.e.v]%.R..J#%dv...E..S.3..G\..K.1..^^..c.k.....1..g....^.o%./...SO6..4..D..+"...P..3.;3.D%h2.BI..(@!.)\9\.)...QIf.....r...sX88........L.i.Vk..v...=.cg...94R..eX.H..J
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 253 x 253, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):16426
                                                Entropy (8bit):7.973227609668316
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:236B42F6890CACCD0A07877A511B0044
                                                SHA1:2C441FF0DA35A8FA831C2BBAF407B64C03DE08DA
                                                SHA-256:4C7871747FF7E507D3B56A5D4E82945B81E4269272FFE41071706DCD7BFDF688
                                                SHA-512:0542344764317D74D2C93B92D2E3269EC8139E9C8B173FF591D9B84FCD05F3CED37EE98E87502DAC26B064107272510A37DF3D76BDBA1CD6E915D4B3FBBB0637
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.............w5q.....pHYs.................sRGB.........gAMA......a...?.IDATx...x......"...f0.1.")J.IQ....DI..e[..p{....;....v}.....s..A.d.DI.)."ER.b.s...D.t...u.....L.(..`.......U..L...I.t0..P...&.`.3L...g...E.0....a...=.$.,z.I0X...`...&.`.3L...g...E.0....a...=.$.,z.I0X...`...&.`.3L...g...E.0....a...=.$.,z.I0X...`...&.`.3L...g...E.0....a...=.$.,z.I0X...`...&.`.3]..L.`.3]..i..y.L....C.....6j;........w..q../c.~..Z.....tj...X...M....dd ]X....a.3.....x;...P..P...X#....H^[`.3..F......X......W.....=.y..b.c..!..N#U.=....L..u.E.t....;.F..*T+f..a..{.......b...4....v.$".uW."e......3..g..H.B....P_...\..S]a{...n}i"z..-../.*......].+....9.z{lP...-}.a.3......y..?.i....R...#nC._G.[O..N<A.6..g:.F..k...B;d.=S..@.]S~r.==F..z.....0.L.h.....\4.c%..v..Z.;/W-9.l.2..!l{...X.........>nX.L."..m.n........6......;....Z.....W[.<.....g.;tEi...+.b.]./..,...-.u.sv.v...uO1S0..[B3.<....,z.........?F.V!.....u....ew.qa.h.Q.B....m(........J...*1w.=.....I..{
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:dropped
                                                Size (bytes):8092
                                                Entropy (8bit):7.964516250097856
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1DD0F74DCFEBA45F44DF4D4A4C6979B6
                                                SHA1:AD9E7C07F11EC36C0AD804C593915009BC974C09
                                                SHA-256:54F12CA7AFE7E09DFA6BC73993D40432C840B59C1FEC84E1DA898171D14805DF
                                                SHA-512:0207CF56D93609693E3976C439810EE80510532648E9455AA5483FA79A8C3D735A548BC7C6BD9B318A265BE327D60299396D80B8C2534CD6B363C14AC32532CE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:RIFF....WEBPVP8L..../..?.?...$Es....*...`.IR.Ecj..>...DK.l...d-Q.;w.....!`.......P.`-..`.>.. +..L...QQoW..eA]......A.?.....X..)b.6c.d.=....n..Z[.6...P.Q...Qg.......7..u.|..?D.V.F...Z.&..?.u.U.j...G.N....g..~j5......Rj.w!..>..^T....'..N2DzO.Z]...G...?.^......D....}...~..C......C*..P..K+.]T..=...<..9Lc...u..&}..f./GS.e.[...."..jZ.~4.X.}......4!.H.oH.:{HD5qM../.#...k.*]D..o!....v...-....o..,Yt.p....g....o...T.0e%F...y}....[....Gy.....c.....>...><,..H......~.sY.......)a.!|..Q.rP#kB0....p)..(..(.e......; 5...k......;B.B..N..G.".W.M.t7y.(B.....o..F....../.%'......A....8.{...ll#.L.f.Y.....p......m.w....U...8.{.W.).?.fe..z.........)......X.........N.`.;...i....i.P.&.i..`....%..1XTz.\....`.M.^..$.V....f..........2.A./.-.%.........|..:N...IM. 4....0.x8.0..@..#>-f@HL..HL'...u....4...U]....r.#.M.-..~4...C.b.FK....m...W.\g.....:..>.U@..n....\.....,..g....k."...`.........x.....Py..x.j.7...B..9P.f.g..e..`...........8...u..s.x..f...r...6..B...&.C....[}U...9..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 307 x 307, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):181589
                                                Entropy (8bit):7.996701219723524
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:FF65998B6F73EEC09FCC0641CCBA5C3E
                                                SHA1:26FBE5EF614CB2B3E8CD85FCAF16D2FE1BFF3F87
                                                SHA-256:A32FF02D73733B6389B69D3EC62D8B268213E879D81E9F0DA4B56429A8CE32B2
                                                SHA-512:647D162952D33B01D8F40F06562EA818130F9F50197016C98853608959B27203CE5BCC9C94C6710D14A9D14AA17EB3C27C6015E3FEE938DFDE2A316C9C487DAC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/themes/octoniontheme/assets/images/why-choose-us/2.png
                                                Preview:.PNG........IHDR...3...3.....]X.^....pHYs.................sRGB.........gAMA......a.....IDATx...I.-Y.&..9fw....1.TYY..U.B.4..!.R(...p.......%..1\p.@.. .F.]=TUgfddFFd.....~.........3...EV.pC<.....;....~.......!.)_m.d:.H.4.$1Dy....r...T....}O.7..[=.J.....$..R."1u.J.z..z#Q..W+i..R.8".c...s....&...g.d...^O..Fz.q-!..?........u.x.^W.R.......2.F.Y.%WQR.g.G..).l...m<.Y}+..[.....9l...4.'gr.....R..|.....o....l..Sj]..m.H......./..z.y..1T.d.....M.J.0.......V.T.w.d.@u..J...V..m........=_.gL;.~..q.:.Y.....W....H...U..5.=t.+.k..0.z..p.......x...5._F2.....k...G\.>.j....ru'.~...c.9...+.....t..\...s/'..~?.M.6....,..R*.\...b.X......3F..hs..}.#}T;7X.v..o..ky.o......<ou..).V.H.T.dzp*..S......VgM.....y......b/.u.........w..u.F.m...[.....b_&_.....$.......`...*.d<..F............y....d_..R..a.G..:........&...e...6A.v.~vv&.z...Z....`EA.6....@R.7......:..A....,?.+..:.../.......+.t#.Z.......i1f..1L.=6Kak..w..D..-l\.9.1.=...}l..l.p.{.6........H..f....O>.@.=...s. .`H.*Wr.}q
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):4617
                                                Entropy (8bit):4.890809543661162
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DF51943C0D01EDF5AE35C5DFE5D91637
                                                SHA1:792A8CE7F86C21D9444334E9DEF56EC9A4830664
                                                SHA-256:C29B53F7328F998F8E789EF35950563879D6B74431CF987AC3BAADE6D499F9C9
                                                SHA-512:362AAD043FC82D82012D3B49F8104B27080445157C0E82B966693654727F12B38DFD512CBE7BDA2D3624F4C81F4D859D5CBC3F03742AFC109C9FAAC7C8E183A6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/maps/vt?pb=!1m4!1m3!1i16!2i18052!3i25952!1m4!1m3!1i16!2i18052!3i25953!1m4!1m3!1i16!2i18053!3i25952!1m4!1m3!1i16!2i18053!3i25953!1m4!1m3!1i16!2i18054!3i25952!1m4!1m3!1i16!2i18054!3i25953!2m3!1e0!2sm!3i711462345!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sIN!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y9824183413545997145!2y16279778008154875787!2s%2Fg%2F11crttqncn!4m2!1x350272332!2x3486575339!8b1!15sgcid%3Acompound_section!2b0!3b0!6b0!8b0&client=google-maps-embed&token=1145
                                                Preview:[{"id":"twuttwvuvuuttvtt","zrange":[16,16],"layer":"spotlit"},{"id":"twuttwvuvuuttvtt","base":[591527424,850421760],"zrange":[16,16],"layer":"m@711462345","features":[{"id":"15347736963838656015","a":[0,0,591527424,850421760,591527424,850421760],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-25,-60,67,-42,-25,-46,107,-28],"c":"{\"1\":{\"title\":\"Tryon Medical Partners - Ballantyne\"}}","io":[0,-13]}]},{"id":"twuttwvuvuuttvtu","zrange":[16,16],"layer":"spotlit"},{"id":"twuttwvuvuuttvtu","base":[591526272,850441600],"zrange":[16,16],"layer":"m@711462345","features":[{"id":"12107219723539224832","a":[0,0],"bb":[-25,-46,137,-28],"c":"{\"1\":{\"title\":\"Carolina Carpet Solutions\"}}"},{"id":"403138886848650412","a":[3456,16640,591529728,850458240,591529728,850458240],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-79,-29,-10,-11,-117,-15,-10,3],"c":"{\"1\":{\"title\":\"Ballantyne Personal Trainer\"}}","io":[0,-13]},{"id":"1613957321265863902","a":[44544,2560],"bb":[-160,-22,-10,-4],"c":"{\"1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (56230)
                                                Category:dropped
                                                Size (bytes):56449
                                                Entropy (8bit):5.335267034373079
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8AB99D8F316F096593C5A0EED4492649
                                                SHA1:E2E01E4127F3F61F430224C4D43EF15FD81C563E
                                                SHA-256:0E4BE70ED679BF4673853E3467597C891A4D9B624D2B134FC438509BE5291F45
                                                SHA-512:8F7805D6B615DA4BC0289D09A3909D80B812612ED06260555548DDB9776878191CE0D155E1A4914E2F91A1D922CBD86DED9604C05FACD3D4B8DD9D58FAE8D490
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*!. * Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */.!function(){"use strict";function n(a,t){var e,n=Object.keys(a);return Object.getOwnPropertySymbols&&(e=Object.getOwnPropertySymbols(a),t&&(e=e.filter(function(t){return Object.getOwnPropertyDescriptor(a,t).enumerable})),n.push.apply(n,e)),n}function k(a){for(var t=1;t<arguments.length;t++){var e=null!=arguments[t]?arguments[t]:{};t%2?n(Object(e),!0).forEach(function(t){s(a,t,e[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(a,Object.getOwnPropertyDescriptors(e)):n(Object(e)).forEach(function(t){Object.defineProperty(a,t,Object.getOwnPropertyDescriptor(e,t))})}return a}function i(t){return(i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==S
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):9880
                                                Entropy (8bit):4.896595571967632
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BD7EB8C0913E601DF50A8C2BF4189452
                                                SHA1:894389CB12A37544286111C96890E73B15F7319A
                                                SHA-256:9833B1B5846D8B0EF3C9A30003BBE97A595DA12890DB954CD37E014648292CB4
                                                SHA-512:13E2928F3A418036EF71B67E2880B4A1AC9F002A1629010508A800647F350CFF6BE03FFE7BBCBEC45BE786911CE292AEFD87BC3AA39B553FA540FD2244EAAB11
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:[{"id":"twuttwvuvutuuuuw","zrange":[16,16],"layer":"spotlit"},{"id":"twuttwvuvutuuuuw","base":[591453440,850396544],"zrange":[16,16],"layer":"m@711462345","features":[{"id":"4273257820847033334","a":[0,0,591453440,850396544,591453440,850396544],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-107,-29,-9,-11,-86,-15,-9,3],"c":"{\"1\":{\"title\":\"Crunch Fitness - Ballantyne\"}}","io":[0,-13]},{"id":"14060011827387019473","a":[-11520,-10880,591441920,850385664,591441920,850385664],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-144,-22,-9,-4],"c":"{\"1\":{\"title\":\"Goodwill - Ballantyne\"}}","io":[0,-13]},{"id":"6019212780626485811","a":[23168,-23296],"bb":[-134,-22,-10,-4],"c":"{\"1\":{\"title\":\"Element Ballantyne\"}}"},{"id":"2498800071742433510","a":[-20480,-15232,591432960,850381312,591432960,850381312],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-117,-29,-10,-11,-127,-15,-10,3],"c":"{\"1\":{\"title\":\"Primrose School of South Charlotte\"}}","io":[0,-13]}]},{"id":"twuttwvuvutuuuwu",
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 809 x 809, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):43228
                                                Entropy (8bit):7.761390854831266
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3190EE4B69C21DFE7B792E96E7D8D3D6
                                                SHA1:6DAC11C8C775894225BD9B14FDE516E1E6AF19DB
                                                SHA-256:FE2E9EBC2E3F6A8AEB285C2FE41AC3EF0F28CE67E53D2B250470157C4FBB55A5
                                                SHA-512:34864AEABB7E20A9B959DE56630F4891BB4F7C28D555B186DC5639BC4CD0E3555653E60265BC2155740B448AC618EFFA4D8EEC50D3CE38150321996A4680EC2B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/uploads/our_client_files/1728135741_bf6fa3bf47bc54d6fb92.png
                                                Preview:.PNG........IHDR...)...)......j|j....pHYs...#...#.x.?v.. .IDATx...w.........l....^..8...".X@,....*..1FcO.DML.&..K.$.^c.-.1.z/...........<NT............<..3..N......T.........7".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R......J!R....(.H......".....R.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                Category:downloaded
                                                Size (bytes):15344
                                                Entropy (8bit):7.984625225844861
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):1048576
                                                Entropy (8bit):7.990273542856112
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:3E61EFCDC21E94B5A7465395D58FE762
                                                SHA1:8DAB2FE517914D97AC68D1AB7811DBB5477F219D
                                                SHA-256:95E2C3516B2B68214E8A7B47D1FCA7F97E4D97D9EB1C028967D64A04F8983047
                                                SHA-512:C4593EC830C10EDF65960CA2C2F6B351AF1F7163FE500A872F75EAEE777F6A10FD7B771BAB5CC819E53FF623947B021D5FBC354CEA199EE32613BAB9214B5C54
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/videos/OD-Showreel-2.mp4:2f8437c0ddcc41:2
                                                Preview:.^_.....n.W.^7......;U.X....".GO&.B.R..*S..K........{.X.....}.^......".$....N}.....P...]....>............PA....<7.ar.U../...jb}A...I.Lt.bJ{0..T.J Z.9f.FV.DK.R.).....5y5.#.....=.9B..EM6...]E.7..I...u.........4.L.S.]...$&.#\.Hy..Q.q.o.g...[-..{#x.U.R.^...#Z.).z`.+..uc..Z.|&M ..P5+>O...8..}......S..5.......%..[.@J..n..s.......m..z...5>.1N..a..... '.B`..7..9H...$..K...<...L..8..l.!.`.bQ%...+c.9.....g..P~..:.N..,k.x.|m..a.3.V.o&.n....Ck.=I..o..c.7.....<.)..Qf...Z.}8..:.)z.H.3#.<.ciV....t...vja.{.R.....e...s.W..i.V..Z].m.....V.',+.E.2"...*.M..A:g.<.|...F..K...H......J.S..6.D..=.....8O...7..\.k.2.....JhOHU..z......7......;.m..z.$.,t.^'A@.R..@..sZ....t.O'...H....m'a<..>.[~.P.cv".}ud.3.~N..C..O.....R.$....5..VkKF~.?}T...9c9.:..s.....p.....ON...7.!).>j}...c9.......n..Sy..:...x.f..@..@sN...q..nJ.K....aN..%..........^.`.c.C}.G..-..5...G..:%u..M.& .!..x1....q....k..$..'.J........"..Ag<.3A.,~.;.W.b/...kE......(.q...[n'..C..-9.4......b..|....x<......A.9D...(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1251 x 1251, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):38916
                                                Entropy (8bit):7.7305149126854555
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6B0521C07090FCF1DD931FCC9863EB14
                                                SHA1:BA9BD0A58CC38B770B71015BB71DFAE0ACDAAE4E
                                                SHA-256:BE0BD8A41B70459BAFB91E9F0735B229EA5FF1BDF77232567455EA1100ECF459
                                                SHA-512:EFE435A99A96012592E63A992D69CA9B9545C3C176FE85C592EE0B5758DB964E530B4BAC67E00F7F4829711E11BC5EA40196A3AE8EEA10E3759E98CC38C6EBC8
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.............3.......pHYs...#...#.x.?v.. .IDATx...=.../.cC7Xqw..\....Rl-9.....8..SX...`..U;....;UsS.P3(+......Jjn0..,...f.....E.0l...\-...Uj....:.........z?J.U.z>...._$....`........@..8....(D...............a......"......B.q....P.0............@!.8....(D...............a......"......B.q....P.0............@!.8....(D...............a......"......B.q....P.0............@!.8....(D...............a......"......B.q....P.0............@!.8....(D...............a......"......B.q....P.0............@!.8....(D...............a......"......B.q....P.0............@!.8....(D...............a......"......B.q....P.0............@!.8....(D...............a......"......B.q....P.0............@!.8....(D...............a......"......B.q....P.0............@!.8....(D...............a......"......B.q....P.0............@!.8....(D...............a......"......B.q....P.0............@!.8....(D...............a......"......B.q....P.0............@!.8....(D...............a......"......B.q....P.0............@!.8
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):509
                                                Entropy (8bit):4.954773210600349
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8651EF6101D05B1C7B9340EA9E63B98D
                                                SHA1:2EFC98059BA9C28D93312C2E51F63FEB76F8A3B6
                                                SHA-256:7FFD6EC4D1B1980400D8CC710D2EDD0FB7833E2C83262F8401247043CA258149
                                                SHA-512:1B718C8B2F58DEFBF6B77798A4A4D600A10CE5860911613CB89C93E3DA16B267C311CF70D48EEBB93D1158E7533B20282BD2404F738F2DDE5B3B10C7AFC7EB95
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/plugins/wpforms-lite/assets/images/submit-spin.svg
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50" stroke="currentColor" width="30" height="30"><g transform="translate(1 1)" stroke-width="5" fill="none" fill-rule="evenodd"><circle stroke-opacity=".4" cx="24" cy="24" r="22.2"/><path d="M46.2 24c0-12.2-9.9-22.2-22.2-22.2"><animateTransform accumulate="none" additive="replace" attributeName="transform" calcMode="linear" dur="1s" fill="remove" from="0 24 24" repeatCount="indefinite" restart="always" to="360 24 24" type="rotate"/></path></g></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1247), with no line terminators
                                                Category:dropped
                                                Size (bytes):1247
                                                Entropy (8bit):5.311253425775912
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FB23E1DBB798ACEB7AD1B1452E7AA70D
                                                SHA1:842B71C538C3AC649FEA041024BD521DEF7D22E9
                                                SHA-256:5E3C1C51CC1426DF4BF854E510A9BF1B0D756DEB01AC55A8A2C15C62567D2B62
                                                SHA-512:25AAD6BD6258A3B39848D492767B624F519D29B37D3161B7C3608CB1250C8BF77AF26F27A4DF5A574C4F263D5D00AC0FA9A493DF4D0CCF22DD789BD48095BC2F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";const WPFormsUtils=window.WPFormsUtils||function(e){const s={triggerEvent:function(r,t,o=[]){t=new e.Event(t);return r.trigger(t,o),t},debounce:function(e,s,l){var n;return function(){var r=this,t=arguments,o=l&&!n;clearTimeout(n),n=setTimeout(function(){n=null,l||e.apply(r,t)},s),o&&e.apply(r,t)}},cssColorsUtils:{isTransparentColor(r,t=.33){r=s.cssColorsUtils.getColorAsRGBArray(r);return Number(r?.[3])<=t},getColorAsRGBArray(r){if(!s.cssColorsUtils.isValidColor(r))return!1;r="transparent"===(r=r.replace(/^#/,"").replaceAll(" ",""))?"rgba(0,0,0,0)":r;let t;return r.match(/[0-9a-f]{6,8}$/gi)?(t=r.match(/\w\w/g).map(r=>parseInt(r,16)))[3]=t[3]||0===t[3]?(t[3]/255).toFixed(2):1:t=r.split("(")[1].split(")")[0].split(","),t},isValidColor(r){var t=(new Option).style;return t.color=r,""!==t.color},getContrastColor(r){var r=s.cssColorsUtils.getColorAsRGBArray(r),t=r.reduce((r,t)=>r+t,0);return Math.round(t/3*(r[3]??1))<128?"#ffffff":"#000000"},getColorWithOpacity(r,t){r=r.trim();v
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8692)
                                                Category:downloaded
                                                Size (bytes):8804
                                                Entropy (8bit):5.212714831976658
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:35EF958FC20381F35EF5F09CC2E7916F
                                                SHA1:F4A6D0B17A151292568C921D8EE7E66D9E104C35
                                                SHA-256:E8D46DFB4CA0D270A4789461C199B3A7C7CE9BA6A733D6A4ABC59CCDAFA71170
                                                SHA-512:DB17338812A6C35C79712ED774FA9E96953824D61847F531E30D6A301EF291AF3C0A74261BAF9381C824D45C9B13B5CB335327686957677AAB33DD78181CEFE8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.jsdelivr.net/jquery.jssocials/1.4.0/jssocials.min.js
                                                Preview:/*! jssocials - v1.4.0 - 2016-10-10.* http://js-socials.com.* Copyright (c) 2016 Artem Tabalin; Licensed MIT */.!function(a,b,c){function d(a,c){var d=b(a);d.data(f,this),this._$element=d,this.shares=[],this._init(c),this._render()}var e="JSSocials",f=e,g=function(a,c){return b.isFunction(a)?a.apply(c,b.makeArray(arguments).slice(2)):a},h=/(\.(jpeg|png|gif|bmp|svg)$|^data:image\/(jpeg|png|gif|bmp|svg\+xml);base64)/i,i=/(&?[a-zA-Z0-9]+=)?\{([a-zA-Z0-9]+)\}/g,j={G:1e9,M:1e6,K:1e3},k={};d.prototype={url:"",text:"",shareIn:"blank",showLabel:function(a){return this.showCount===!1?a>this.smallScreenWidth:a>=this.largeScreenWidth},showCount:function(a){return a<=this.smallScreenWidth?"inside":!0},smallScreenWidth:640,largeScreenWidth:1024,resizeTimeout:200,elementClass:"jssocials",sharesClass:"jssocials-shares",shareClass:"jssocials-share",shareButtonClass:"jssocials-share-button",shareLinkClass:"jssocials-share-link",shareLogoClass:"jssocials-share-logo",shareLabelClass:"jssocials-share-labe
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):8802
                                                Entropy (8bit):7.961548511834941
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F238DA35A818D17D8AFC348AECE188CD
                                                SHA1:182D9E53A41A838D83560F07F247286A34133A71
                                                SHA-256:2D057CAF9A0202299227BAB5FA359C4E009AFB07E22D7E5D27769D5FE5BD2B2D
                                                SHA-512:622E5A965BF5DA7C7CE28A7CC2DD65FE853D38BE84FC920138E818C6647461180F7751CAF122EF7E6875168EE21DFC0E855B3B4B5D77E6032EA6D73A20C440FC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i18052!3i25951!4i256!2m3!1e0!2sm!3i711462345!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sIN!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y9824183413545997145!2y16279778008154875787!2s%2Fg%2F11crttqncn!4m2!1x350272332!2x3486575339!8b1!15sgcid%3Acompound_section!2b0!3b0!6b0!8b0&client=google-maps-embed&token=63845
                                                Preview:RIFFZ"..WEBPVP8LN"../..?._...$Es..^_83.,.`.I...-........H..,.~...A...g.C.N..TuHPm.H..1...@B.8b.?.....:..._...o...[....y8...........E{q.......].....x.m[Kl..Zm.WAAq.[.%.....?(]E.{.s>D...$[U...(r.!.......p...R.3....6.lG.....}......vy....5-.....?..4.{?.ui....*..3.s.m"+.+....m...i.....!.._i.1.?. (eJ..DL.OK..9h.cm%[.....X.u.J.I...a....,%U[..-%...&.9.....6d*....aBN._S............UM.,...\7.u.....dY1.z.{....+.:....9.<...l6z.#.s.`....2..v...g...R....g.jff.g.m...F.;.:.l....V.Jt..5.2.$&b...+.eyd..a..t...<)...t....lR.....I.....Nl,.. O9.V!..][..%.w..6Z.i.w.......uY.{.T..#6.;:I..\../.SC...]...2...2DF....lZ...O.v.Af0V.]e.Zun....V..Z.U..=U.../.e.f+mW..V.........HM0..[&K........(;....b...6..3..../N]........S.G.+.%I...&....~.k.|.!.!.s..Xk...;<CfF.....JJ3.f.Rj.J......N]...N..id3U..M .....7@.....iMd...4...cZS.u......R0...;..!...S...w...,.".......hO.5..%....J..w..-p...6.]..#....v.....s.......8.....v...|'.h...0....A..........G_ .J...I"....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2628)
                                                Category:dropped
                                                Size (bytes):80317
                                                Entropy (8bit):5.468754954747343
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9E45E14D943A3C89CAEA5EA1F51CF2F7
                                                SHA1:9D90D2060879081FDC26D8123755485F224A9398
                                                SHA-256:181C43D9980657ABCB0A4F42521EAB1C8755E5112CE897F98F9F23C971FE5229
                                                SHA-512:D30019E3B12664C1208610FD8EFFA36A3825650C05BBE8306680E9A52081C18E0F355FFB445E154385D20EC805688424B85F18E3504B3FA4135A29C05068F6E5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:google.maps.__gjsload__('map', function(_){var xta=function(a){try{return _.pa.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},yta=function(){var a=_.cr();return _.Ii(a.Gg,18)},zta=function(){var a=._.cr();return _.H(a.Gg,17)},Ata=function(a,b){return a.Eg?new _.Dm(b.Eg,b.Fg):_.Em(a,_.kr(_.lr(a,b)))},Bta=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Cta=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.nn(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attem
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):52
                                                Entropy (8bit):4.517559429596343
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B32C8F554BB06C969F2CDB6AA01F44DB
                                                SHA1:7BAE8AA50250EEA5230BDCBDB41829FDBCDA2E25
                                                SHA-256:32F63977011C7BDF5CCF6303851FF7F8CB57B2CFB6E84788ED698FD0801BD2C7
                                                SHA-512:AEA5373ACD66CC72F83A4EF3C5D02A44914297A12E9F06340D0D9C9F584BC2184A38277EDF27FD5555F5553E8C17FEA511C8A23E5BC588BB462695EBFAEA4A0B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmJ4QOYdlMoXhIFDfQS6S0SBQ0tVM6WEgUN_U6BGhIFDe9kT4U=?alt=proto
                                                Preview:CiQKBw30EuktGgAKBw0tVM6WGgAKBw39ToEaGgAKBw3vZE+FGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 527x296, components 3
                                                Category:downloaded
                                                Size (bytes):150612
                                                Entropy (8bit):7.936383845769168
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:59E8D58B1A508391A0B59546073104A8
                                                SHA1:D68F9855C9C5F7E0543A52E158FDB17018B4A2F5
                                                SHA-256:5B701F2BC28AEE98D7B42635E7C8E65322438F34040212E788FC6D555969CB35
                                                SHA-512:3F8B899C4DD864345ECE2097DDE13BAE642F228D39BFCA5446D4983386C4ED38E558F3B2E71B4BAD24B3A9615BD290A3865A1D5C94C21064140270457700ABFC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/uploads/portfolio_files/1706264495_875a1e48fc13769a6d6f.jpg
                                                Preview:......JFIF.....H.H.....C....................................................................C.......................................................................(.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...e.8..?\._e].J.vj..u...];..ui.4}O...Z?.><x.H.-m/,nl5 ..H.....'.. .._O.:U..4.EO..R.qRWN:....+9....W.)f8U7w.x.yr]5.8..Ut~.A...q.g.|4O.D.....^..,.8.:4.....?..^.3..Z..A..2W.M....<...'...Z....Be..x"c.s..n.}...<=...N.M.iE+.......EY.Jr.sQ..nS]d.:Y%..M.....I.....iy..8.:TWq...V..O9.3.+.s....a*U.R<.N..^.T.........3<L0.i....B)o=4V..D|...T_.\)..E..F7..N3..x.....'..J.{.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18199)
                                                Category:downloaded
                                                Size (bytes):18459
                                                Entropy (8bit):5.1703578845431
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:93DF2093EB0524CB7734EFF5B284E87B
                                                SHA1:148ACD6FAFD616A989ADBC233BC44C34ECE886CE
                                                SHA-256:8B35C6364FBA567362C8D577BC907A05F69DE0ED074FC038B821C9392D91C215
                                                SHA-512:0619F1B85D1C7B8E15F5A237F8866F44C7314C8FC61D8EE1F5A844EAE2374940A3846615F977C5FB78442CA5ED26DBEB34639B375EE7C59FD17A86B09BBEC73B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.jsdelivr.net/npm/swiper/swiper-bundle.min.css
                                                Preview:/**. * Swiper 11.1.14. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2024 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: September 12, 2024. */..@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                Category:downloaded
                                                Size (bytes):36001
                                                Entropy (8bit):5.246490980657402
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3CDDCC3E8D94D7DC18A0E4AC08DE76D9
                                                SHA1:315CD3DBE8BAA951DA5AF9362BBD99D3B3644A2D
                                                SHA-256:C62BAEC15034F09D3F962C399544B440626FFDBD44D841B655230E53ED9B27C4
                                                SHA-512:E7215CAC3356107999FFBCF244C31DDF3165F730AE178CC12E363D08AB2907410BA911917AAAE7B29BCBA9C4AFAB45C6B9D76521CC17583799C5544B76EE1245
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/contact-us/
                                                Preview:<!DOCTYPE html>.<html lang="en-US">.<head>. <meta charset="UTF-8">. <meta name="description" content="" > . <meta name="author" content="Octonion Design"> . <meta name="keywords" content="Template, Expand Techpro">. <meta name="robots" content="all">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. Media Query CSS -->. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/mediaq.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/style.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/custom-style.css" type="text/css">. Bootstrap 5 CSS -->. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet">. Bootstrap 5 CDN JS -->. <s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                Category:downloaded
                                                Size (bytes):4286
                                                Entropy (8bit):3.0100482547625877
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:24D1B5E4F42E18AA04EFDEDEB93A3243
                                                SHA1:71282261A075A696A706A219A83778A1B87D39D3
                                                SHA-256:E6B03A64C88A1690DCAC3B71445052EA474B34FD72EB7EE77EFF1391203B2885
                                                SHA-512:FDFD933926260ED660533BBEE7CEAE07C7B6901A239EB9E29176C1F015B5BF7C89D018041601294A31A9FB20CD52B0EB3317FA35FA6FE0B24E23F89D5110EAAA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/icons/favicon/octonion.ico?v=1
                                                Preview:...... .... .........(... ...@..... .........#...#..........................................................................................................................................................................................L...............................~...C..............................................................................."...y...................................................m...................................................................`...................................................................O...................................................................................................................................x............................................................................................................................................................................................................................VUU.111.222.222.222.222.111.|{{............x...............................k..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 67 x 67, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1505
                                                Entropy (8bit):7.814041207931407
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:95C39F4286FB28DD09173DE6FB94C8C4
                                                SHA1:DCD57B1ECE1B5C6820560CFFB00740744D1B569C
                                                SHA-256:0F77021F323F1292B77C3EF885E1890F0F924E6DA78CCC310E1EF0D281B9D711
                                                SHA-512:6866F028D64434BC9C3D0A4E35020AB6971DDA90A19D58667B5B9FAA7B12DE8B83CDBD06F20BF49A8DE83C3ED6E3380F2605A8CF7AECEAB361039E2376ACD4D6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/icons/favicon/octonion.png
                                                Preview:.PNG........IHDR...C...C.......s....pHYs...#...#.x.?v....IDATx...O.G..D=Z...j(Fj........].P.E.4.8P.RU..^A@{.".....D[..K.Bpn.....K...I..C.q.?..0.Y..cfvv.6.H#.zwf..{.3...BDh.8S..4./..N.@.@....>q8..P..]..r......@.@........+.]A}5.!F.\...*..... u....".m........D..2..nA.+.2. .....m.....+..\.{.v..D.2...d.....`V"...q.W.Y..Cb..J..F.MRh|!..&+..o......)...'`.<....#....}...K8<<D$..._|......_...o;..A...WViph......&.c..#FQEo..So_....%i<7A....)A4-I.+.~..!.bd......45}.z.C.57..F. .su....h.M...V..vv...1..:.V.vc..[...:hj..l7.IR.%..Q}....i~...u.+..bTJw.eY.qt..I./...Qo_.b...v}.J;.B.{...ut".......<iZ.4-I3.yi.....:..W..:.X.......Q..1*em}...dc.vb.D:...A.=.../-..n....i"C.b......b.484,r..2b.1$7E..a...<..&.~...K..GD.k...M3N....:.u..(y>...e.Y\.l.Q.,.l>}.MK.....9..H...9.2f.#!Z...6.s.....?@.....h.,.76E...iI..&...pj..,F..........|.........D..r.3.?|.......P.o_...D\..w.....k.....6U.f:..t...+........V..E.....d..?A3.oz<4.0...DS..M1L!...F.:..Ts<...|Q1..].N.B.CS..}..(...c.)F.....5.^
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1116)
                                                Category:downloaded
                                                Size (bytes):58357
                                                Entropy (8bit):5.312692985941584
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5CD3F6EC7881F4C6E59F0A61DFCEBEA9
                                                SHA1:56C11A95DD20096B08F4ECE0D609925DA20990EC
                                                SHA-256:DF2F4ED65071012F47941E720FD3F7080C6CF4BBAE587E5E644A7F87EBB83830
                                                SHA-512:AC15ABF9923F47AF40019304BD7AF22CB0C61E07AE0C3C1DF15AB53F15BFE625FFD2579866372D87C28243F09CA946C21F4B40FF34154A4E0AA4944B329F58FA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.googleapis.com/css2?family=Gothic+A1:wght@700&display=swap
                                                Preview:/* [0] */.@font-face {. font-family: 'Gothic A1';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/gothica1/v13/CSR44z5ZnPydRjlCCwlC0OIKTZFstupOfBjNSl5zPnvB_dOjwqCu.0.woff2) format('woff2');. unicode-range: U+f9ca-fa0b, U+ff03-ff05, U+ff07, U+ff0a-ff0b, U+ff0d-ff19, U+ff1b, U+ff1d, U+ff20-ff5b, U+ff5d, U+ffe0-ffe3, U+ffe5-ffe6;.}./* [2] */.@font-face {. font-family: 'Gothic A1';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/gothica1/v13/CSR44z5ZnPydRjlCCwlC0OIKTZFstupOfBjNSl5zPnvB_dOjwqCu.2.woff2) format('woff2');. unicode-range: U+d723-d728, U+d72a-d733, U+d735-d748, U+d74a-d74f, U+d752-d753, U+d755-d757, U+d75a-d75f, U+d762-d764, U+d766-d768, U+d76a-d76b, U+d76d-d76f, U+d771-d787, U+d789-d78b, U+d78d-d78f, U+d791-d797, U+d79a, U+d79c, U+d79e-d7a3, U+f900-f909, U+f90b-f92e;.}./* [3] */.@font-face {. font-family: 'Gothic A1';. font-style: normal;. font-weight: 700;. fo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10075)
                                                Category:dropped
                                                Size (bytes):273639
                                                Entropy (8bit):5.407791771882002
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:429E2C94AD6F3495539A7ABF95C6E608
                                                SHA1:2F6A84081093967BAA50E00D4DF7F8CC45CDD19D
                                                SHA-256:0B73D8C2668C726BB234CA3E92CE1FD27A00FCE21B84B68004FE67F8148A3507
                                                SHA-512:E190B37E45F489C28D0E3808F2227F9349069E0413F87AFB607AEAB7332197011D3D2B3D9FC9B7AE74C38863704BAC55A0F86349232C06AC518673F703C52B37
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:google.maps.__gjsload__('common', function(_){var Iia,Hia,Kia,Qia,Tia,$ia,aja,dja,Ir,eja,Jr,fja,Kr,gja,Lr,Or,Qr,ija,kja,jja,mja,nja,pja,ys,rja,tja,uja,Js,yja,pt,Hja,Jja,Ija,Nja,Oja,Rja,Sja,Tja,Ut,$t,Yja,au,du,Zja,eu,$ja,hu,fka,tu,jka,uu,kka,lka,nka,pka,oka,rka,qka,mka,ska,tka,zu,uka,ala,ela,gla,ila,wla,Vla,Yla,bma,cma,kma,lma,mma,nma,rma,pma,qx,rx,tma,uma,vma,wma,yma,jw,kw,zma,fla,iw,lw,Nia,Oia,jla,Pia,Xia,Zia,Ema,Fma,Gma,Hma,Ima,yx,$v,Lma,Mma,Nma,Pma,Cla,Ula,Nla,vja,Ds;.Iia=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.Vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Hia(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=Hia(f,a,d+1));e&&b.push(e);return b};Hia=function(a,b,c){a instanceof _.mh&&(a=a.Eg(b,+c));return Array.isArray(a)?Iia(a):typeof a==="boolean"?a?1:0:typeof a==="number"?isNaN(a)||a===Infinity||a===-Infinity?String(a):a:a instanceof Uint8Array?_.cc(a):a instanceof _.jc?_.qc(a):a};_.Sq=function(a){return!!a.handled};._.Jia=funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                Category:downloaded
                                                Size (bytes):1048576
                                                Entropy (8bit):7.953398997812275
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:11A45EC1B4A3A6687BAEC49E5D234D26
                                                SHA1:9694E6522F39700135D5772EAC89F64D081A9574
                                                SHA-256:3201C0BF31309B7B2E8EBEA6F4E95073086C11B5C8E0A4459179F03D7460F272
                                                SHA-512:0BD9A472008F7D98ED359798438EE52FA3A6D91C34840E701608B489CD9562C86D3E9A8BB8C3B0B17A936A1382D1EC6B1885CB2E40FB80AF223BCB81B3F6AFBB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/videos/OD-Showreel-2.mp4:2f8437c0ddcc41:0
                                                Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=34 lookahead_threads=5 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=1 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=30 rc=2pass mbtree=1 bitrate=1334 ratetol=1.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 cplxblur=20.0 qblur=0.5 ip_ratio=1.40 aq=1:1.00......e...7....|.j....2..$..".m.................{~)..m..........`...p.........9....(..............d....8.................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3637)
                                                Category:downloaded
                                                Size (bytes):31426
                                                Entropy (8bit):5.573306734417716
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D83A5D13D95CF3ED30C9476CE366DED2
                                                SHA1:58128AC64FAADD00838F8114D133EDF6EE142483
                                                SHA-256:0C3B2F3484CC9E74AFC6277FA09FC8EFD15E9B2A0AECFB768EC61BEF99A45648
                                                SHA-512:F9951E2D257BCEDFE7F0BC68E94C01E6D5383A6AE58436A9C0988AF490ADD3A8BC85B0D6346CE77CAB451181893FC566E7E3F6B09F084F07F10975F99267F0C2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/onion.js
                                                Preview:google.maps.__gjsload__('onion', function(_){var VXa,WXa,XXa,bQ,eQ,dQ,$Xa,aYa,bYa,ZXa,cYa,gQ,dYa,eYa,fYa,iYa,kYa,lYa,nYa,oYa,rYa,tYa,vYa,xYa,zYa,AYa,yYa,lQ,mQ,kQ,nQ,FYa,GYa,HYa,IYa,oQ,JYa,KYa,pQ,RYa,QYa,sQ,WYa,XYa,YYa,VYa,ZYa,aZa,uQ,eZa,fZa,gZa,$Ya,bZa,cZa,hZa,iZa,tQ,rZa,sZa,vZa,uZa;VXa=function(a){a=_.CHa(a);if(!a)return null;var b=new aQ;b=_.Ie(b,1,_.wD(String(_.Qc(_.zh(a.Fg))),0));a=_.Ie(b,2,_.wD(String(_.Qc(_.zh(a.Eg))),0));b=new TXa;a=_.jf(b,aQ,1,a);return _.$b(UXa(a),4)};WXa=function(a,b){_.ch(a.Gg,1,b)};.XXa=function(a,b){_.ch(a.Gg,2,b)};bQ=function(){YXa||(YXa=[_.N,_.M,_.O])};eQ=function(a){_.KG.call(this,a,cQ);dQ(a)};dQ=function(a){_.bG(a,cQ)||(_.aG(a,cQ,{entity:0,jn:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],ZXa()),_.bG(a,"t-ZGhYQtxECIs")||_.aG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};$Xa=function(a){ret
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1499), with no line terminators
                                                Category:dropped
                                                Size (bytes):1499
                                                Entropy (8bit):5.758250833883252
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1CF4DF602E0C8A8FA0FBEF5F7E2FB28C
                                                SHA1:1BADA7A77FBE23E96339527FF0D56B564D2A1CCF
                                                SHA-256:04E49CD29D747A79F037CACF9E154A6183173A92040A95E0EACCD0E1E4EFAF5F
                                                SHA-512:F8CE0F75AABCCB31D7B97157661043B3DD64303A3A1220FB8E241D0BA600BE43D6122E61D3BCA47E8FD1CC98EF7D31AD10DC00A59E492C1C1E29BDCDAB59A0E5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('wpformsRecaptchaLoad');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatmen
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):102
                                                Entropy (8bit):4.997660514702103
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb
                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45496)
                                                Category:dropped
                                                Size (bytes):47700
                                                Entropy (8bit):5.230147293560658
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9DB226185925B4951ACF185B22667F6C
                                                SHA1:526B53C97405C0C0F2649FC0A937504E09F5CEDE
                                                SHA-256:4CC4E42DE8B360B5C0CA6532ADE23A2C55ABDC584860591EF7A4CB0A1E8DECAF
                                                SHA-512:C55E1D02F0FC803B49373670FC98A9274438733BA019941BA8DABD076E63DEB2BE5DCD43B8315DAAF15F75871E2C45620CD86203D925DBA67E623C83A8E20940
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:var wpforms=window.wpforms||function(s,p,d){const l={cache:{},isUpdatingToken:!1,init(){d(l.ready),d(p).on("load",function(){"function"==typeof d.ready.then?d.ready.then(l.load):l.load()}),l.bindUIActions(),l.bindOptinMonster()},ready(){l.clearUrlQuery(),l.setUserIdentifier(),l.loadValidation(),l.loadHoneypot(),l.loadDatePicker(),l.loadTimePicker(),l.loadInputMask(),l.loadSmartPhoneField(),l.loadPayments(),l.loadMailcheck(),l.loadChoicesJS(),l.initTokenUpdater(),l.restoreSubmitButtonOnEventPersisted(),l.bindSmartPhoneField(),l.bindChoicesJS(),d(".wpforms-randomize").each(function(){for(var e=d(this),t=e.children();t.length;)e.append(t.splice(Math.floor(Math.random()*t.length),1)[0])}),d(".wpforms-page-button").prop("disabled",!1),l.initFormsStartTime(),d(s).trigger("wpformsReady"),d(".wpforms-smart-phone-field").each(function(){var e=d(this);l.fixPhoneFieldSnippets(e)})},load(){},clearUrlQuery(){var e=p.location;let t=e.search;-1!==t.indexOf("wpforms_form_id=")&&(t=t.replace(/([&?]wpfo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                Category:dropped
                                                Size (bytes):600
                                                Entropy (8bit):7.391634169810707
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                Category:downloaded
                                                Size (bytes):29517
                                                Entropy (8bit):5.135193316810409
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AAC47E09FDBEC9C4293E7CB3FC9079FF
                                                SHA1:0446E41E095630FEE3A672CBDFADA50045F085BB
                                                SHA-256:3980F0BD87341471C3A15792AB64620AFB35A0F4062049B3385210C3DFA93871
                                                SHA-512:2EE351818AC29B65218A58BFB5F9BDBB717FA182E25066F8C49AA258ADAC5918A945C0F84B8844F0582BC2D1E851C0B637EB2ACB61260CA78F7A64DB6777C914
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/about/
                                                Preview:<!DOCTYPE html>.<html lang="en-US">.<head>. <meta charset="UTF-8">. <meta name="description" content="" > . <meta name="author" content="Octonion Design"> . <meta name="keywords" content="Template, Expand Techpro">. <meta name="robots" content="all">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. Media Query CSS -->. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/mediaq.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/style.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/custom-style.css" type="text/css">. Bootstrap 5 CSS -->. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet">. Bootstrap 5 CDN JS -->. <s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65321)
                                                Category:downloaded
                                                Size (bytes):96614
                                                Entropy (8bit):4.750153610655337
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4CA760F49CD8A14911C81E6C14328874
                                                SHA1:81687E7A5DBBA470120798CF05DC31E8D57F0B11
                                                SHA-256:F99C17690330C805C47DA3D7592864D6ACF0F73817D432447E1B0C66AD28F221
                                                SHA-512:BC14B089615EC40F6B031631CA36D75FC55267117BBD7D6DFBE21821DA288E56F2FBDCE920B9984D82D80067C153A8EC43CC664D40853298CF248C0F0F4A278C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://ka-f.fontawesome.com/releases/v6.6.0/css/free.min.css?token=792c6ce3ab
                                                Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp-solid,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 583x477, components 3
                                                Category:dropped
                                                Size (bytes):68950
                                                Entropy (8bit):7.985930628737639
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:27B559E4CCBBAA2C103756C21D59249C
                                                SHA1:7234087108E4420C810841DE24AD2331470AED1B
                                                SHA-256:71762F2E2EDE8DD296F0BAE109AE5E180EA3F396545D6F47577295D054CFAFE1
                                                SHA-512:B301EFBBC04D6D2AE733E49E0EDDC67F440C73F34368133F8D9E19A58DA46585DF888A154CD8482FC1B6AAC6647C1C5B4A65A3E02EBA8663FE85E7C12427D52F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:......JFIF.....d.d......Ducky.......P.....&Adobe.d...............>R..]........T..............................................................................................................................................G........................................................................................... !1A.0..@`"2P.B#3..p.C$.4%.....................!.1... AQa"2.0q..B#@....R3br.....CS.s$4P..c....D..................`!..p.. P.0..."....................!1A.Qaq.. .0@....P.`p...............X..4D..U.t.E.1.*DjR$...Q.P.>{+....^.x.......|.u....c;.7..i.{".....F.(h...`@.....AG........00H..A..B.....p..h...T..;.n>..x..nPu..O.g.z........O...Q..PG...l%..0Q@...A..--~.2...%6t...B.$ZB...H*h.HC`).0..H*B.........Gn:.....g..........``. ...#..b.K.D8.. ..iun@..k.........$8.N)......A#b(C.S...b...g...w...]9v...\.w.........tl1..........P.10PD. ...(..uQ.....@...(b..B....C.x"E `. `.z.......>w.q..C..5.......w..b.b.8. S.@.`..68....0V$..aR&.UN..*.2...~.3..hB.Xp!.7.R....Cc....w...9...>.-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1251 x 1251, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):34647
                                                Entropy (8bit):7.681687501393682
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AAACDD76B58776B33CD78CD41AE8F59F
                                                SHA1:4F8FD9B07E5C12BEF1BEDDBB5B57987BB7B1F2B0
                                                SHA-256:E0A66A8EBD6BFB992AED4B8C755F8513AACA83B36979FE8B81FBE861F08DC72E
                                                SHA-512:76BA375CD3C9BF82CF363F4A226E32D6B33793E3539A9FD1907F76C5C50A22F5BC7391CEA87674570C0A13034F4A53C4BDE82B9D1C5EA9D3460D05ED07DA5366
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/uploads/2022/07/Data-integration.png
                                                Preview:.PNG........IHDR.............3.......pHYs...#...#.x.?v.. .IDATx...?...'.c.....$..,..HGv..s..v6...[.y..Z....l..@....-y1.`)7..Cz.VM..$`XM0..1.#.+:`........{N...4....y.)...{...........,...1.....C..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a......D..............@.q....0.a
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1251 x 1251, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):62371
                                                Entropy (8bit):7.892419778583462
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1628E7816D048D149E3700EA93356DAE
                                                SHA1:5D6D5C6A669448879B1C687BF1CBD69231A4AFD5
                                                SHA-256:7C500D0F05BD379C8C277BAB34FA980378C57B3ADA28FE24CA6F1C9E9B401E4B
                                                SHA-512:E6E781089B804BDAB18EB1831EC3DB8342D2F650519B3C48BC194445308958A8AEB203E46B837F432549AE5A865EDE0B19E3C7C55F22682E45DEE49CAE615E17
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/uploads/2022/07/Cloud-Assessment.png
                                                Preview:.PNG........IHDR.............3.......pHYs...#...#.x.?v.. .IDATx...O..'..(....F.+..........VPop.YN.-.I-p..f....g.....\a..z1.5..#5....."...d.2b...b..F,<:.TR.....z....#.ln........s...y........]{............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......a.....tD.............@G.q......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 1512x494, components 3
                                                Category:downloaded
                                                Size (bytes):86952
                                                Entropy (8bit):7.954568524737804
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E9DDD6220EEA37ACCA47A561996CAAE9
                                                SHA1:69A90045C8480B816A3182AB8FE9BD802ED5B384
                                                SHA-256:17B67CB9F5C703A46A9500834CA8DD2A438099E4D4C9440A8E4CD5CC3311E4A4
                                                SHA-512:72A3E97086777AC2DD2C52308BC884F5277C4A3F0F244D6A2B6E6AD4A0A7D519763900B3C628CF5B6FEC28B599154F3E5F07037AD79418F4624418DE85F408DE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/themes/octoniontheme/assets/images/banners/Hero-Banner.jpg
                                                Preview:......JFIF.....d.d......Ducky.......Q.....&Adobe.d...............Z...tM...&..S.......................................................................................................................................................................................................................................... 0@P1..`!3.2.A"4p#..B$5.C%.....................1.!..A."2..@P`Qaq..r 0....B.#3...R....$4.bCs...5S%p...................!.`p........................!.1AQa 0q.@...P...`....................w.V.iJ".T...[UAR..Fz..i.......$[s..3....p..1..,..2o.}q....~.y.-g7-y.m.~.p.tL%..E...DZ..`*.j.E.b.d6k.gt.`..Hb.&.Y.9...!rH.....DJ.........!.......!..X..".@HE.@..H....*DH...K.lHAb HN..].*.U...j.()iT-J.B.AAj.T.."....v..Y.5..F....n........\q.3..\'.D...Q..@........&..Z.l...rLZ.5$.[2c..-M..Q.v....S..9.BI..T!*...d.%H.X.$XH..B.........D..A.$..d*..X.......5....'wOw..B.-..QAJZE(...J..V.b.j5Lb.j&...H..R.jM.aaE..d..b..l.....(.R...P.....@.T......D......P........B.. .1.B.%.P%..$.B$..D...J...DQ..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (48778), with no line terminators
                                                Category:downloaded
                                                Size (bytes):48778
                                                Entropy (8bit):5.18141360590327
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FAB546F0A4165F72CAC1F11A739899E7
                                                SHA1:AFC3D8365124E95CC1104CE5280296D360C48D86
                                                SHA-256:7159A423AC00BC6D566EE215F41D081CE61108419CEB921BE012E1556587597F
                                                SHA-512:D39F7B86BCD4FECAF7AB30C8F2F425138CAC42EC005DA932924F3DAC2A75921FF3D03CDC962E679FBD8D73F1B1BCBB410D827382D767DF91BF50955FBAD28969
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/plugins/wp-job-openings/assets/js/script.min.js?ver=3.4.7
                                                Preview:(s=>{"function"==typeof define&&define.amd?define(["jquery"],s):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),s(t),t}:s(jQuery)})(function(d){function s(e,t){var s=this;s.element=e,s.$element=d(e),s.state={multiple:!!s.$element.attr("multiple"),enabled:!1,opened:!1,currValue:-1,selectedIdx:-1,highlightedIdx:-1},s.eventTriggers={open:s.open,close:s.close,destroy:s.destroy,refresh:s.refresh,init:s.init},s.init(t)}var t=d(document),n=d(window),l="selectric",i=".sl",a=["a","e","i","o","u","n","c","y"],r=[/[\xE0-\xE5]/g,/[\xE8-\xEB]/g,/[\xEC-\xEF]/g,/[\xF2-\xF6]/g,/[\xF9-\xFC]/g,/[\xF1]/g,/[\xE7]/g,/[\xFD-\xFF]/g];s.prototype={utils:{isMobile:function(){return/android|ip(hone|od|ad)/i.test(navigator.userAgent)},escapeRegExp:function(e){return e.replace(/[.*+?^${}()|[\]\\]/g,"\\$&")},replaceDiacritics:function(e){for(var t=r.length;t--;)e=e.toLowerCase().replace(r[t],a[t]);return e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65278)
                                                Category:dropped
                                                Size (bytes):143570
                                                Entropy (8bit):5.249184664166581
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:667A35734E82F711AA168DBC5011699B
                                                SHA1:25E89860E9AA0298A439A0BDA4B3D0088C30AA10
                                                SHA-256:4B371923804CB98C5B848471F8B716055D223CD8C331BC2BD21CE87A1767DFA9
                                                SHA-512:74F613681F88A7880097DBE8E94D234A623CBF50192A33CA1F7EBB99FA3BA51E602DFD482A98E6DDB2172309BE32661611FD1E881116481A84F8C74A531D237E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/**. * Swiper 8.4.2. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: September 15, 2022. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):32044
                                                Entropy (8bit):5.181212628718015
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:187867347B48C5EBC151156098AB96FD
                                                SHA1:2A459895FA2F7399F6FF14C119EA07A169128567
                                                SHA-256:8598EEE00EDDE62671B77E91770026C70B6C7589489C28785C3BD5F6F30FDA21
                                                SHA-512:40968DACA5661C63C016A815E405504A4743D7451C1B84AB62BAF9E9F94785C6EC39105C74EE28719DD80B8D903C37D77FB577B260B5F029F4908DD7F365E648
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:$(document).ready(function () {...// Nav Bar on scroll Shadow..$(window).scroll(function () {...var scroll = $(window).scrollTop();...if (scroll >= 140) {....$(".header").addClass("shadoww");....$(".logo-two").css("display", "none");....$(".logo-one").css("display", "inline-block");...}...else {....$(".header").removeClass("shadoww");....$(".logo-one").css("display", "none");....$(".logo-two").css("display", "inline-block");...}..});....// Home video carousel...$('video').on('play', function (e) {...$("#videoCarousel").carousel('pause');..});..$('video').on('stop pause ended', function (e) {...$("#videoCarousel").carousel();..});....// ============= Mobile Menu on click Mobile...$('#menu-close').addClass('close');..$('#menu-open').click(function () {...$(this).addClass('close');...$(this).removeClass('open');...$("#menu-close").addClass('open');...$('.mobile-menu').css("margin-left", "0px");...$('.tabmenu').css("margin-left", "0px");...$('#menu-close').show();...$('body').css("overflow
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):9681
                                                Entropy (8bit):5.102739213854399
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:89D74CF126E711FADB40B7267A7E08FD
                                                SHA1:287DDB926341A7AB189977E453A2F3388B38DECD
                                                SHA-256:68690D6C7CB4835AF369C94439E0DC139AA13C33847F155B4E96FA7984B154E3
                                                SHA-512:2EDDEE0CF8FEF281CD9D1F124021C8B5C27FF5921CF7BA99CF2E23F72AD3938E71D537D97764089AC8F4616B6148D03C40D164674C9D5FFEAC869DD2C96ED63A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/style.css
                                                Preview:*{padding:0px; margin:0px; text-decoration: none;}..body{padding:0px; margin:0px;}..active{color:#20A4E8 !important;}..../* ============== Header Nabar CSS ================= */..header{background-color: #fff;}..header .navbar{background-color: #fff;}..header .navbar .collapse ul li{padding-right:15px; padding-left:15px; border-bottom:2px solid transparent; transition: .3s ease-in-out;}..header .navbar .collapse ul li:hover{transition: .3s ease-in-out;}..header .navbar .collapse ul li:hover a{color:#20A4E8; border-bottom:2px solid #20A4E8; transition: .3s ease-in-out;}..header .navbar .collapse ul li a{color: #000; font-weight:700; transition: .3s ease-in-out; border-bottom:2px solid transparent;}..header .navbar .collapse ul li ul{padding:0px; background-color: #1CA8E8;}..header .navbar .collapse ul li ul li{padding:0px; border-bottom:1px solid #fff;}..header .navbar .collapse ul li ul li a{color:#fff;}..header .navbar .collapse ul li:hover ul li a{color:#fff;}..header .navbar .collaps
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):88
                                                Entropy (8bit):4.510308000529364
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7F4F84AAD03E24617D09CD3CE5609AF4
                                                SHA1:17C65688AB3A3C51FB77457BB252A363957C6011
                                                SHA-256:6E23C4AE0AC1CFE8A1D9ABF4676EB0522278212309F2BFAC81D03DE55481D1D8
                                                SHA-512:9FDE57A1C835E81A842E5D882EB35BD0D402A78878FDFCA603A0414A599281F43876CC79E92C0B0FC25F674AF6EF5BF55B20901052EEBE10CD5B722F9008A80B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgnTDzXxUFccNhIFDYLLdegSBQ24gBimEgUNqEIl1xIFDZiBgCkSBQ1xavUxEgUNU1pHxRIFDfjVIFU=?alt=proto
                                                Preview:Cj8KBw2Cy3XoGgAKBw24gBimGgAKBw2oQiXXGgAKBw2YgYApGgAKBw1xavUxGgAKBw1TWkfFGgAKBw341SBVGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (57765)
                                                Category:downloaded
                                                Size (bytes):112427
                                                Entropy (8bit):4.925295015861728
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:downloaded
                                                Size (bytes):87553
                                                Entropy (8bit):5.262620498676155
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):31605
                                                Entropy (8bit):7.903350054366325
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:442A2DC7BF079D09C0022CFC6F34B96D
                                                SHA1:40DA9797C6226C1E5842F0C16945B64F009051B0
                                                SHA-256:7C954076F87BD6CF476BE4FB1532CDAF8314574511C39EC012DA94C4DD3A68F6
                                                SHA-512:4B25F163AF19B48C7D06AFD5CFBDBBF4A45C1E1AECEFD3ABB793F73F8DD73C3F0D8A902CCB9B2ACA97D726D1C175AD3F53A7FB0B894016A4C0A48380CE9CD71B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...X...X......f......pHYs.................sRGB.........gAMA......a...{.IDATx...y.\.y.y.n..c.7.. J.D..j.IoU...:m.dp...K.9..%...9....sH.=5......,.s...$W.eA.[.%P.d-.(R.(."H...c...w.......f"..GJffd,7.d......u...u.....z.Px...v..}.2.q....`.:e?Lf.......:<<|J......U..../.1....X.........:`...|~.......>o>..j..U..j....+.......Y...+/)`.`u..U...V...`s:e>~i)..bWh4..7....+........}.]q..U.....n... ...?........Z.z.[.6\u:.?........J.X..e....0P>...R.........h.3W......f...M....i3X.G....X\.sM_./.....t.....$v.....?.^.m.........pUl..\..a?...........m.V*.......+....V...V...E.....E.X^...r.....e1....g.. ..@v.....h....d'..'w........r..[......v..v... ..xe..]... ..u............. c.,.........2F.......... c.,.........2F.......... c.,.........2F.......... c.,.........2F.......... c.,.........2F.......... c.,.........2F.......... c.,.........2F.......... c.,.........2F.......... c.,.........2F.......... c.,.........2F.......... c.,.........2F.......... c.,.........2F.......... c.,.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 109808, version 772.1280
                                                Category:downloaded
                                                Size (bytes):109808
                                                Entropy (8bit):7.990726638724642
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:005C9AA92B564B73B7582CC4F1FA49CB
                                                SHA1:373361ED756B1FE68CE2F5968D467826B6973BB5
                                                SHA-256:FAAE6FC0AA94CC5BDE5076647C817A23206096A1CBEDA10D1C6F3D89D6163ED1
                                                SHA-512:CF057683226D25FAB8518295D9A2BBC7261B85A0E911D323F949719B6484BEB99843887AC634E58F21988C5AF3B8D825B8289CBFE29B2D4E1817016BE1499BBA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/fontawesome-free/webfonts/fa-brands-400.woff2
                                                Preview:wOF2...............l.............................8.$. .`..$.....|.(.. . ..fq..".....~..:......!!.T5..?.........e`...e;........}N..'.~..*.F..QV...7..E..........(.a$9u.%....|j... v..n..........v.lz..t...}..~.....1.XJ...-[...K.....,._...Qw...G..8..9.E.'\.:of4#.Y@iW....J.@....}d..3Q.M....C...\..v.).r.)..\........;..k.6;........>..I..k..~.8.0.A.X>...?h.R....B..%.....i........WUW.......Q..Y(!.I(.B.EFB2.m..ad..6J...0..Yo;.5..!c9$..3..W.@Xk.J...{,.~.35..}Y.......d....v6....r.^fE.eu/......"....n,.......0.....r..pDE.....3?..nF.l......jR&...&e..7......92.../rH.12cdW.NZ..)...K-V..+-v.1....h.B....1....| ...L..../...a..i.{.}.i....i.J../..M.<..&...}..c......QM.Y..?.....-..t&.$.)>.......o..?.....c....Zq...R.q...Ww...g.'.....W......E.8o....I.Rn .....l{.g...%...LWK...M..3..z]..8.\..Y.G.N......@.9..m.(..{....\U.....[B......;^..^.V.=.._-kB.<..I.....H.....'...S.@!...s.H..c.vr.{.R<T.\C.B~<O.|../Ze...|.<..'?.U.V>7.Y...I5.uh..//...2Di1x..K.'m......i...,.qoIn.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                Category:downloaded
                                                Size (bytes):530
                                                Entropy (8bit):7.2576396280117494
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:dropped
                                                Size (bytes):4364
                                                Entropy (8bit):7.947066401351627
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3BE5EC2B0D4A79C3B8B87F148B4C1AD2
                                                SHA1:C402EA7A1D3776F2F534493194FB56B06A74E0C5
                                                SHA-256:AC04FBD32A5C7E9E01EB72F4CC6FF78959AA94FD87B553ABF89D22709331FFCF
                                                SHA-512:0D4B8368062465E73144AD109F9AD598B559341D3EB96AE65B49AC1A219022D576DFAC60D0A8FB7A2A071A441A3DE74470DCF4FC6715A70FA1611AA1DE40B204
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:RIFF....WEBPVP8L..../..?.......Vw{..P.HRCFs._...._a.FJg.....?.....`^...c.....C.Yw..ja...!.X....v8..d....."...s..[o.....5...%[..\.J...Wd$.? 7#........A..e....v...t.u.{...].;R\\..x........o\?.....k....._] V3....s.%.5.go.........|..A...?...1.H?[.....%.s%......{.0.....lV..a....f..30......+D......^..<.j....N..V...#...p'H.......0...4NL.q..S.........0.m3y..b..V.c.i...i...D.@...i..w.........Dd..02.w.w2.....nX......H.d$.#6...K.zb.i..V...x....,.U1.K.....1.T.....8....`v...|....|..LkV.v.=..T.....~.6...B...2....KI..:......i.R".X...)n-....i.b.!?:1...........\..;............N.+9...tb.QL.A....X...R.31......rb.Er.y.o."-.f3+.VB..(.o..)...9:ap....7M.E.N'........x.{....M)..5-3..#..\....b.f.....*w...Y...?.v.7.w...S..i...^.Vi....E......hA>.Q..jk.d.....#..|.2.k..=G... .B.T..>-.....v.~U....I..2.h.G...c.jr...f0.8.v>.F..2...8be|j..,..ZpP...r....))......C,.{O....pe......i.4....~...H8!....&.NzM.S....'D.....;...u..............wp..-$.z.6tq.\.....t.e..T..|s.&_5^#D|Z..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 25712, version 1.0
                                                Category:downloaded
                                                Size (bytes):25712
                                                Entropy (8bit):7.992119120509048
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:584AA078CD4EAEE7DF7A749CBF3F9BD9
                                                SHA1:2FE4CE2198F54780E8DA51A321A1427F881D571B
                                                SHA-256:DB64797ABB1B77615E96A092C570B8E3FEB4A4ED71803556E608BB2D1102CD8B
                                                SHA-512:8632776159F6E32CF5334B21A8CC8335889E2D4D7DD69FB9E1B4113C47469A3CE3D665FEADE3ACD48B93365EA8650384644A70F968EE393D9077F7E2E1D87D1A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/fonts/NeueBlack.woff2
                                                Preview:wOF2......dp.......t..d.........................?FFTM..B......f.`..............H..6.$.... ...f..:[.^q.o:V+...?..~..c;.m..O...Q.7.np.....d...YI....!hYZ.....:(..(}..u0"..R...%S"F..CR.z.....v.=...$.Z)..h.u@.Y.8:-.....2s.0,.i_.]SQSS-.....^...s..[=....yV..%.......?_._.4D8.w.....$KY..csj$+'O.....;3.7M..4M......j%.8`.........ax~n.....QC....5..0j...6....%.....M. ..w.g.u...9.M.ks.#..4.......2....... 3{.$!Y1....Y.B..._.@.j.o?..MC...i......w_.......gRU.X..*K..W..E.._S.J.....C...............Y..q....Z.Y.Q.%.T...s...Xx..N|.h.<.......-.>.K..E..H..|...^K6..(.@...d..w..J..E..".H..c..._...x......d.r..T&.J..$..D"Oz.Z.hTt..:Q3..w..../*9... ...4...W5n{.Uz..j.N...k/..bV.b....g.*.R...E.i.......w...Q./...RwU.GjI.v. ..4.g...#{<..qd."[...0....IpY..m.E...^...../..kc<.!#..#2B......j....~.&..y6.~U...)...h.".L@ .hg..2s.d....s_)..r;,..t%...5..YP..2.?I..w..e....L....?.p..(wj.5..I......"N.N.{..4..?...(9W]c.:....V.f.s.n^..x<(e}Ee.VC.,U...0.@.L.5L..Ri.n.a.......W.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (21115), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):21417
                                                Entropy (8bit):5.395579994529507
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:53EE257F4E8E19A62320CC98D9ED0262
                                                SHA1:54B1E98C82A8EF61010135EE3D5BBAE6F50AF60D
                                                SHA-256:C977B90854CA3B4463F2D8801D07FD3BA77AF2D87BF47092E51B1D3174812199
                                                SHA-512:217BA8AB5685776C17B3836A1AC9305F655BF88F1427EB46244BBF0DCD33C0B34A790EC25B74ABEAFD32537CF939059EDDE49C54890447827D2FB6F2AE047F7C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.jsdelivr.net/npm/alertifyjs@1.13.1/build/css/alertify.min.css
                                                Preview:/**.. * alertifyjs 1.13.1 http://alertifyjs.com.. * AlertifyJS is a javascript framework for developing pretty browser dialogs and notifications... * Copyright 2019 Mohammad Younes <Mohammad@alertifyjs.com> (http://alertifyjs.com) .. * Licensed under GPL 3 <https://opensource.org/licenses/gpl-3.0>*/...alertify .ajs-dimmer{position:fixed;z-index:1981;top:0;right:0;bottom:0;left:0;padding:0;margin:0;background-color:#252525;opacity:.5}.alertify .ajs-modal{position:fixed;top:0;right:0;left:0;bottom:0;padding:0;overflow-y:auto;z-index:1981}.alertify .ajs-dialog{position:relative;margin:5% auto;min-height:110px;max-width:500px;padding:24px 24px 0 24px;outline:0;background-color:#fff}.alertify .ajs-dialog.ajs-capture:before{content:'';position:absolute;top:0;right:0;bottom:0;left:0;display:block;z-index:1}.alertify .ajs-reset{position:absolute!important;display:inline!important;width:0!important;height:0!important;opacity:0!important}.alertify .ajs-commands{position:absolute;right:4px;margin
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 4727 x 1080, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):63883
                                                Entropy (8bit):6.8438624181135195
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DD844AA4A0B7C21CE6744352C0DECF49
                                                SHA1:55985BB0859E3BB04F48283FE2C4319836112846
                                                SHA-256:A325F82FF6EDB3B83A998179B915114A810CADB5B0756A86668B59BEC6446DB1
                                                SHA-512:9DF54FB1D7DEF78B255FAB6BA621586D453E9590F2CB3EC42B849DF87332ED367EDA2F329A992D76F9F544D1F4F0017C29AC6775F402A50B9AF39278F71936A3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...w...8.......>*....tEXtSoftware.Adobe ImageReadyq.e<...-IDATx.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):7562
                                                Entropy (8bit):7.966498683040334
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0B2E149458A7D3250B8DCB8C04EC2798
                                                SHA1:408F4432A8B56AD531C6DBEC440B365C687933C5
                                                SHA-256:5ABD873356EF59CE9FA668E7F664EB7BB459EC1E1B063C5ACC036CCE84050287
                                                SHA-512:70798069051352E80AC881647666199657E52202EA31C9A9B918538D02410EDDF4119EC860F0C05B06A5204200096E5702D958AB60D8DA64EBCBEEC1B8803EB0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i18054!3i25951!4i256!2m3!1e0!2sm!3i711462345!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sIN!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y9824183413545997145!2y16279778008154875787!2s%2Fg%2F11crttqncn!4m2!1x350272332!2x3486575339!8b1!15sgcid%3Acompound_section!2b0!3b0!6b0!8b0&client=google-maps-embed&token=19088
                                                Preview:RIFF....WEBPVP8Lv.../..?.O.*.m%....O".?.A..;...H...Z.?.1...m$G...p.1~..;....@..a..%7Xs~.3.D.~.....1.P.%......#.E..,b...@.|..`.H..(.....1.0../.nm[..z.W..ABm..6.C....*Nh..#...]:.a..dZ..?.g)T:....2..an..h)FQ,.D..eA..&r$..EI.H*....m..5.V*.y.FJ..v*.#.-....(..).^...$...$.q.F*N.=.k..U/B.;'_.7..<Pm.?-....u...+.....n..N.T.A..1D....&.C..x.S5...l....}u. ..^.'...l<.&i..Y.."v... .*.k.....(.G..v..}..Q.W..........w............Wr,j.[:...:...pX4,....d..g..G.Cy..a.d}I.^|..r&.%....lL.<.w...h/.w..3....D.P..;.^..H..$.G......5.!..%......O..9.....a.=m....H....n...gm..<F.5..w......'8.-.~.8{..S....V....F..>cY.7..K...DC.s.......<...8T...a.L...l....!?D...b...).....M...Z.?..8..-......R....>:.Q...u.A...6(. JF.....CJ.+t6.....:.Z'+...chy...0.w]......7.u....2...c..m....c.....(..Xf.sb...U......E...Q4Cx.mi.....ZG...D.y.........)...>}...p..s`z....Y.&.b.t.f.c...8.KU. 4..)..[....B..!.c.N.qB.".C.T..ko..:..U1.A.....?.V.tB.v..8#..!T?..Xh.&w.1C.0t~).-..*...q....w*.....f.....g
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (908)
                                                Category:dropped
                                                Size (bytes):3103
                                                Entropy (8bit):5.5100284150735055
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0497C6C5015AFE4531A30CB355BD7D32
                                                SHA1:E29F13E2EA59FCDD1C5E94C75E7482D76102D4EC
                                                SHA-256:730855DDA0256C42213AEB4328F0CF31227723DAFB2B6A41C9C2949C5807D6CA
                                                SHA-512:0C87FF66C1C5672760333E4292E5FFA6F4F3CD4D0967C1C0D52C5701E79FAB8943DC32AA3BDB0FC94A361BB7D87EB0B0FC0A905ECD316B57758FEA3254B7A18D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:google.maps.__gjsload__('geometry', function(_){var Ypa=function(a,b){return Math.abs(_.Ej(b-a,-180,180))},Zpa=function(a,b,c,d,e){if(!d){c=Ypa(a.lng(),c)/Ypa(a.lng(),b.lng());if(!e)return e=Math.sin(_.ej(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.ej(b.lat())),_.fj(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.Dl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.ej(a.lat());a=_.ej(a.lng());d=_.ej(b.lat());b=_.ej(b.lng());c=_.ej(c);return _.Ej(_.fj(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},$pa=function(a,b){a=new _.mk(a,!1);b=new _.mk(b,!1);return a.equals(b)},aqa=function(a,b,c){a=_.qk(a);c=c||1E-9;const d=_.Ej(a.lng(),-180,180),e=b instanceof _.Tn,f=!!b.get("geodesic"),g=b.get("latLngs");b=b.get("map");b=!f&&b?b.getProjection():null;for(let t=0,u=g.getLength();t<u;++t){const w=g.getAt(t),x=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):36346
                                                Entropy (8bit):7.937846544900116
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A6E01472504B20358A6ED960D4EE9E69
                                                SHA1:CA462E1C3C5123024E86746115625BEA40B39A37
                                                SHA-256:8CDB50C2B5521E922B6B7C9AA30B4799EC55776E99C0A784591130CB8C2B1145
                                                SHA-512:B924EBB9722706EF425DF571BC68C80B29DA1CAE40DF91BF0A457A9AE982C772635A97950E6EDB38BD4D675C468B8E0953BA4B3D0E516C14DE988448944BAC36
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...X...X......f......pHYs.................sRGB.........gAMA......a.....IDATx.......y&x>_.]..p.$..(..(..D.$.:HJ>.2h..[..g.Iw.f...?.....!myz.....M[.K.uK.$J.-.(.....;c.....:PQ....o..*.....|..o|!...{....).N.,..$..E.&......Q.:..dfy^f.....+..G0K..I..R.t............1..5...+..^V....h............b..G.VDDD.....Y.2..O+`.`.I...T.U """Z....N..eM..J..)...c.""".%N...S'.M..I.V.\..z..E.......Yt..Q.MM...-B..............X...........T*..l6....M.K....+......&'...M;...q3X.e.""""..{.._(`..+.m.....hZ.J.....l...UkP~;.""""...*..r...w...G """..S....{..u...+"""..1.X..U..?."""".lf.K.,.........T.W...DDDD....}..DDDD.q..c..""""J..V...f....QR6.!.M """.D...r.ADDDD...."""".d...........EDDD.0.,"""..1`....%......(a.XDDDD.c.""""J......Q.........EDDD.0.,"""..1`....%......(a.XDDDD.c.""""J......Q.........EDDD.0.,"""..1`....%......(a.XDDDD.c.""""J......Q.........EDDD.0.,"""..1`....%......(a.XDDDD.c.""""J......Q.........EDDD.0.,"""..1`....%......(a.XDDDD.c.""""J......Q.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65299)
                                                Category:downloaded
                                                Size (bytes):78743
                                                Entropy (8bit):5.178440533196338
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0AA8D64E726C4A57ADB5C88F9115996B
                                                SHA1:901169527507FF9E662CF64D8E361F359308970D
                                                SHA-256:7E1F1503DF765CCA5E099891B94E318A2EF95081BA2AF1EB6D417CC884BFDBFE
                                                SHA-512:EF6583F7684BB3B4F91405E7DEF90D65F9561BAA609540C3A66F3B4DE4267D283C2A7AF298BD86DF447B6ACE05993C2182EF47EDE4B30C25F79A38AD49E70A9F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/js/bootstrap.bundle.min.js
                                                Preview:/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t={find:(t,e=document.documentElement)=>[].concat(...Element.prototype.querySelectorAll.call(e,t)),findOne:(t,e=document.documentElement)=>Element.prototype.querySelector.call(e,t),children:(t,e)=>[].concat(...t.children).filter(t=>t.matches(e)),parents(t,e){const i=[];let n=t.parentNode;for(;n&&n.nodeType===Node.ELEMENT_NODE&&3!==n.nodeType;)n.matches(e)&&i.push(n),n=n.parentNode;return i},prev(t,e){let i=t.previousElementSibling;for(;i;){if(i.matches(e))return[i];i=i.previousElementSibling}return[]},next(t,e){let i=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 253 x 253, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):10683
                                                Entropy (8bit):7.911396322376259
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:40D60BD8433B8CB0577C3E0064CD6126
                                                SHA1:5D1998640978F25DB9026BDCC01FE3EB3F96CCA5
                                                SHA-256:02238BE66D50C67B2A3CE8E57107EFA29A5AA18875785AC6805164CC5DC85118
                                                SHA-512:D5533252B7DB803868B5472A80B43910EA8235B56597F166B77D954AA0EBC324E78E2DE316649660EF454867FCF44A5379D65EC054AB8D79E9D2797D87451613
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.............w5q.....pHYs.................sRGB.........gAMA......a...)PIDATx........v;.^...bb..*...K.F.%F...%...M,..Q.....^..FQTD,(64....m.6..k.9.V.(.y...On..93{...j{." ..oH.!.+(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3(zB<..'.3R...E.e.Rz.%.*....o..ih....%....9\.+.(.L...T.._R,..SI..<..s!d.." K#.R.....)...........EjkEr..Z.$..($.In..T..c....,#}M.....N)>...s....~..k.....|....,.u..C....X....K....n..$.>..=..K)=.F...1...$?.f..0.A...^j)..Z......!.Q.Ij.m.,>.J...I..S$...E.%.....kwIn.>V.....&R.....R...x..I.F....WIm......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                Category:dropped
                                                Size (bytes):665
                                                Entropy (8bit):7.42832670119013
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):2224
                                                Entropy (8bit):4.959829231326728
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A0A032AA5C21CDC35CB19D1BA52F7781
                                                SHA1:E8203C6D406964F254A169280481BAB8B8FC6184
                                                SHA-256:A71F9BFC74BF4A38FB7687F2DA9A63AEC92123C49E42D9CC3048AB994D1B6713
                                                SHA-512:F4E9647DAFA42648F2DEDAFE53806BA47FD51A85DDCF8EC244CB0A75E165968638BFD38AFC2D609FA0BEF3D106571F798C89222C4BE1A4C759242F184B55B9BF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/mediaq.css
                                                Preview:/* // Extra small devices (portrait phones, less than 576px) */.@media (max-width: 575.98px) { . ...header .navbar .navbar-brand img{width:200px !important;}. .cloud-services-banner .over-lay-text p{font-size:2rem !important;}. .cloud-services-banner .over-lay-text{padding-top:20px !important;}.. .banner .over-lay-text{padding-top:30px !important; padding-left:39px !important;}. .banner .over-lay-text p{font-size:1.5rem !important; line-height: 15px !important;}.. .about-banner .over-lay-text{padding-top:15px !important;}. .about-banner .over-lay-text p{font-size: 2rem !important;}.. .contact-banner .over-lay-text {padding-top:15px !important;}. .contact-banner .over-lay-text p{font-size:2rem !important;}. .contact-title h2{font-size: 2rem !important;}... /* footer Page */. .footer p{text-align: center !important; padding-bottom:10px; padding-top:10px;}.......cloud-service-para-pic{padding-top:10px !important;}...para-pic{padding-top:15px !important;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:dropped
                                                Size (bytes):8254
                                                Entropy (8bit):7.966938740288148
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8D0A84C70D9F842C3D5A7DEC4206B78B
                                                SHA1:4824FB25A11448A5CA29536122AD70DB55613F83
                                                SHA-256:7118DF5970A83AE21AEF09C148663217938DFEBA66D5427DA9FD01EAA5700B6F
                                                SHA-512:7D13946AE00BEFE22053E3EED12815F05AB1FB494B0B0215AE1354254BCF88C2031B628B06613D3E868BC833E90C0D4F45BEE29F30DA65196276DBEC451DD09B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:RIFF6 ..WEBPVP8L* ../..?...6.m%...Y........o~..c.j....d...+......F..d........15.....%..8..$.G...JH..!.F$..5.6..@.RE...~.y.u.yr.`.@...h.<$..C....,..v_u..aX.[.K8..m.mQ/....m..,.m...H.M(V.7)....^.j...N.B.K..<...(IR.....G..y..H.!..`N.Hx#i*8.OD..BD+....;...0..p..H...'|..dx?.~xW.rE.?....z.....o..W..k!...I]......:.....2.` ......7..s..!.|Y.H...L...X...ua1I....^.]..&J....z.Z .]........`1.C..K....~aXL.pK..:.o..) I..845......Y.YC..W.......v.+.?.1G.%Vn........rE.<...7.Z.....7P.>i..Yz.......!MD....nPF).....7h._.y?..!.3m.hM..ID;..lq.hK..I."<,N.D....Dt.z..Q.E:..f..1.12^.......bEf.u....$.......4Q.));-7..y.. );F.h..{M..Fpq..'..7....S.R..%.Z0.._..........I.:xR.X.7.V..-..............xe.........?.K_...6-.}..V.}..@..(.....7..i5.\.......!pI.1...b..0.uiz...pM......."...{.~1.V@...5.~...@....`_3?.q.x.L....9.T?...;.A...._.....%.S.......U.#I.s.....8W.>..{..U.......9..h?...2.?f.M.G..&.L9...oD.P.2.>.%...Fy..4P.g5...]`H.3....#^...#.........l.....}L....Y.7......ET.....V....y....'.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 150020, version 772.1280
                                                Category:downloaded
                                                Size (bytes):150020
                                                Entropy (8bit):7.99708187417653
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:D5E647388E2415268B700D3DF2E30A0D
                                                SHA1:97F0942C6627DDD89FB62170E5CAC9A2CBD6C98C
                                                SHA-256:886C86112A804EF1DDD1CB206AF4C8C40E34B73C26652CA231404AA35A6B30D9
                                                SHA-512:50B2FFD7537D0424286936CB7BA566004A664F447E4AAAC8FA40CEB2850EAD6CDB39C957515AE05A07AAEB8F6E3E428C4B95E4EFA3EDCADC9473E9E200BB47D6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/fontawesome-free/webfonts/fa-solid-900.woff2
                                                Preview:wOF2......J........0..I..........................8.$. .`..<......D.@..p. .....Dp....z.aD.f.O.=i.x.TUUU....l........g...o~..?..o...........O......l...x}~........!.@/*..U.....>.........{;m.B..w.@^Q^.Z...f ........t....7....`..Lr.......P.B.Jx....J.0).K.T;S........ODg..>@If3..{.7..#.?..t.n'.M...@F....D..S..Gz}.0$.X..D....p5.vw......y.......O8.....F..,i..q.X...$.+..&.4^*....P.x...=....G..b. .1....d....V.u+...;WwMw.L.LwOMuM....Zi.w.[y..!.I.5Y..!.l.....6^..".q.`.:c^.8<..6..^...yK.sK}..f..y;.f....].V;r.d[..M.la/.X6M.q...N.]...fH%.X .t'.?..%....H..?<.:.}(...#.....Jp...2\*@...*.0.)*d....d.j.CM.B.!K...p.a.*...".@.(.6 ......|............1.S..;...'2..2VjC{RFX.;8aG.ZG....._....'......:....<_6.....\..d.h.....7.....Z.2MAT4I.$.....o...~..".sV.......h..^...&4)........!...!).<..n.Na%R.....h.p...KM.h..[.z_.CX zoF..H`.2(U.S.v...;m.UvjA...T........^........._... ....G......2..9L=...s...{........A0w...=.s.......=3w...@w. ...Y......rE.l.Ze...G.....X......A..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):78685
                                                Entropy (8bit):6.020288496082252
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:47BEA70318B724B1A99A1D571FF58807
                                                SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 623 x 310, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):228744
                                                Entropy (8bit):7.996593321601004
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:C29023D4228588BB085CED9DF7D6BA50
                                                SHA1:61B43D1E16A8E20EAB08B83BBB0A92BBC6E4230A
                                                SHA-256:A743073D6D483BB21268FEE27A357F8BCE05E5277712B73CA11AD67C51F6D81C
                                                SHA-512:75991B8C712CBBF4FF76DEA57D61E33E78E17932FCF1504EB510EF5D8CBB323A779B38EA8704100D7FF30ECBCD44380D486CD3C6597255F8E690C908F2C61E04
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...o...6.....7_u*....pHYs.................sRGB.........gAMA......a...}.IDATx...Y.%9...*......=....4.r.(3|.......'..o.B.E..nwUeV.....3.*...0.9.=".I.Q...f0.P.........G....yr...L..&.3(/(...a......?..:...2...T.2.....bU.:.vU.=h...]M..^.g...uQ..p..w.^U..>esy*..i.>/%n.1....q.....jG.?.K.....&..{f....%sc.-.c..R....~..O..P-.^.q..n..XQ.....7.5.t.b...qB[.........j.......I.5......j..n.9.|......u.*k..Q.....'.............2.|.......G_.1...^k...s..T.06.....M.......i...Zp.e...N[......'.q.e_......]G..g....+.OLG.E.`0..~Ccv.k.........`......v.......^e.....!....'..../.:...W..la8..t2.~.....v0..`P.B.{*...t6.y......?........_@.4..@e><...........-......`...z_..@.E.x2...l.......a....?..=..a>.CU#<.W..#.=.Q..v..~.....Ee.}..S......}...v.x9...D5.2M.Z../.\.5....6..t..bO}..Az.f{.d?...Z?...h.o.2v.W....4...j+l...h0.#..m=,...9..v..-]....G?vU.]......m.......0m{....d.......(}V)l....'.y...W,D......]x....O..>.H..81qdB&.'.Q.0..B#.a..M.....6..h ..p,2.;..;a'..B&dU......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (52276)
                                                Category:downloaded
                                                Size (bytes):102217
                                                Entropy (8bit):4.7821044831117785
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5222E06B77A1692FA2520A219840E6BE
                                                SHA1:8B4236206A8B86AF3761A244277663046D7FF7EE
                                                SHA-256:0934B1FC0D3A766D41D3ADF5E7A115875E66E98EBBA408D965A41CF3D2CB4AB5
                                                SHA-512:CF780BA5DEF29277F562835B0B3A9129CE2ACA8AFC81A294D6A9A7F824A1C5BB81BAC00D23D42946884606B7821642B12E17A2E92F424171446DB2AEA8B8340C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/fontawesome-free/css/all.min.css
                                                Preview:/*!. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                Category:downloaded
                                                Size (bytes):15552
                                                Entropy (8bit):7.983966851275127
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (608)
                                                Category:dropped
                                                Size (bytes):823
                                                Entropy (8bit):5.079251934712805
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8972AE5004BC634FFA6641BE3960E78A
                                                SHA1:235AECDFE4A45217D75FE7ABFBB5B12E3B28CC6E
                                                SHA-256:7F264C31CDB355F351235359240C30ACAE2BBE0A43C73FA6A035123E6D953A01
                                                SHA-512:F2CD81DC263916A1B47FDBCC58055BA4D3DB4C98FA9E9088776D695457B7BC974F3DFD217389A3E86FED0046313649D3626467AE63502967698406DDA4CFE3C5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:900;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:400;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype")}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 809 x 809, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):35895
                                                Entropy (8bit):7.85180194139923
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8106364C5642CC767B397FFE28416D99
                                                SHA1:CD3602910DC44116239BE2F885977B23A1CBEA83
                                                SHA-256:EB6FEAD436B46753947B95E935260F0C0D0987EAC815ED70F51E23F69E13277F
                                                SHA-512:62682EA3F7615D8040B3C31685FF11082577238415EC09CB97E3BAF510065B1A130F96393A9532CFC8A4B1197470D190A0CDBA98B1106C55AAA9C3E27D066EA1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/uploads/our_client_files/1728135616_a69d488a49022a0b2ece.png
                                                Preview:.PNG........IHDR...)...)......j|j....pHYs...#...#.x.?v.. .IDATx...].,.~....:. "f....L...r..../.'...G{..1...A.|.3../...m.07<...,.tzC..%.!(D.tj.B....n .{..[.xO0"./?\...5.^V.t...#.z...j.LOw.j.._...o.....S.cc7.....|.......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0).......BH....0)..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13479)
                                                Category:downloaded
                                                Size (bytes):13577
                                                Entropy (8bit):5.272065782731947
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1273), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):1575
                                                Entropy (8bit):5.190420024413609
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C3B52380FE415E07BB0522379496123A
                                                SHA1:B4AF848205F00F6F9B5633D4A1A03CE04DAC9E3A
                                                SHA-256:99730F68F72661BDA8DC0B1EE78ADB1E77B9D802E86A569439DAA8929491897F
                                                SHA-512:4605230E9C23103CC06FB9E44A18B308227E41348B22224ED6576DBB1CECD14201447E10A4E8D453DC38EC017D665BE2A95FDD38519617AA3B97796DB4415BEA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.jsdelivr.net/npm/alertifyjs@1.13.1/build/css/themes/default.min.css
                                                Preview:/**.. * alertifyjs 1.13.1 http://alertifyjs.com.. * AlertifyJS is a javascript framework for developing pretty browser dialogs and notifications... * Copyright 2019 Mohammad Younes <Mohammad@alertifyjs.com> (http://alertifyjs.com) .. * Licensed under GPL 3 <https://opensource.org/licenses/gpl-3.0>*/...alertify .ajs-dialog{background-color:#fff;-webkit-box-shadow:0 15px 20px 0 rgba(0,0,0,.25);box-shadow:0 15px 20px 0 rgba(0,0,0,.25);border-radius:2px}.alertify .ajs-header{color:#000;font-weight:700;background:#fafafa;border-bottom:#eee 1px solid;border-radius:2px 2px 0 0}.alertify .ajs-body{color:#000}.alertify .ajs-body .ajs-content .ajs-input{display:block;width:100%;padding:8px;margin:4px;border-radius:2px;border:1px solid #ccc}.alertify .ajs-body .ajs-content p{margin:0}.alertify .ajs-footer{background:#fbfbfb;border-top:#eee 1px solid;border-radius:0 0 2px 2px}.alertify .ajs-footer .ajs-buttons .ajs-button{background-color:transparent;color:#000;border:0;font-size:14px;font-weight:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 527x296, components 3
                                                Category:dropped
                                                Size (bytes):157185
                                                Entropy (8bit):7.937012900697194
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3FBB2EECDA35AEA1D391B7D59CA943A5
                                                SHA1:5D0F60729F6464B23627A096F396A005C958BA7F
                                                SHA-256:24DD06AB3ED5E69660F7710450658D8A6571D281ABD5DC510303AE1AEF22366E
                                                SHA-512:5661667D9FCBCEF949FC5EBD3C4FC0FD2E02E5853EC344928B0BD23D6DD1260A6FA9115AF41ADBC46CC21B9F726FC499521437C8C68071485DA15B6A33FDFCAD
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:......JFIF.....H.H.....C....................................................................C.......................................................................(.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...2+..Ivg..`...N.*N2..M;?FI..?#Yr..cf.a...?.+0........od\..o....?..fia|.........V/..D.r........M.]..~..m+..Kv.K..c.1..!.'.c..V.. ... .....'..Y.]~..Z.<E.i^......a\x.....u...]F.aoaas......2..V.\%....V.x.!.u.,.r......oeR........sr<U.k.=.:..o.K...n....>.....R.s..{d..4+KH.+h.a'o'd.:.z*..i..sN*..{E....X...X.....K.7.".1.H....!..>S....b...b?.MO.D_X...?.......G.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:dropped
                                                Size (bytes):7772
                                                Entropy (8bit):7.968226305860958
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F4346A32ADC6E8E3936DE236F0AFC4D8
                                                SHA1:8A98DE0DF59F3EA75EF6B82DE36CEB6B3761F9C5
                                                SHA-256:9FCE02BF5847AC2F120CF7FA9072CA5CCA908422207E3248B56EC193663920A7
                                                SHA-512:C80C267133BB200AAE8618B0ED915D6B1139570C54D6FF2E02B183C4B15E9F18C84D480336A2ADFD8CA92555E7D9EE55BEB5E15624AE83F247B1B8A0334FD6AE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:RIFFT...WEBPVP8LH.../..?...*.m%.._......n....`....%......6.....6..6/""R-....M.............~......,..K.........@..B`E^.....Or....CG..?.<.&.GR.G....=..\.P<....GC...O&MJj.....r..Cv...e......,.mK"......n.....}?hkm..?...B..uY#..P........4.rE..x.$.LKy....j.l...&.5r..i[T..L.6.6SY.2.0%[=.m.....)....i"..(m.x...H..+J......s=S. .4....I..y.=A...#o.J.jz..].".^...O......J...P...G>..2.A...A.&.Qj..t....o)..*..c...r.J....z~.d..z..N..w... .I..r5pi;.3.i.MH..`G.._.. .+[Nq.+.W..)n.\...*.=....F.r)xI....S...Lw.Ks..Y..u.B....sCt.>.lL..(.:.x.......R..=.%.....(....|...e....SA...M.$uh<"]..WP ...-.)..~......Cs..$b......T.U...b....[..?~...........L..Bk..A...NpQ.S.;..k. ..[NK..j...I~#..\faU9.E..'..s.de.."..CC`...(~).3&M..._..b.Q.V0.4=.~/>5..#.a...z".PaXP<!...g,...p>r..a.P.u......t.S.....T7.Q.KB4cxJ..)....^..|.KMM.T.||..7W.._...(.,`.....y.O.d...~@...!......f...s......#C.<.\.P.AfEU...@`O.......BQ?.3.o.#....4.......{....cs..l.7Q._.lE...ORSk. .`..s.[.]N......:..+...s.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):2437
                                                Entropy (8bit):5.559531518502764
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1E2FC3BD06A4439374F7829B6761BF38
                                                SHA1:FD2BAD3CF27020DCEF60999A9FFCA0E12247E39D
                                                SHA-256:8388481607E5B1622155B0CA4A3914725F1BA2A52B57FF2239130C8A183A12B6
                                                SHA-512:4ADB5E1EEF2D94DF15D16DF5A0891E9B52C9513596AFD6598505899322351BDEEBF03D05CD23505D71E4A18A3A6547FDBD0CE4A632A6CE0D274C03540648FC1C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.googleapis.com/css?family=Inter
                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZJhiI2B.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZthiI2B.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZNhiI2B.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1250 x 1250, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):39318
                                                Entropy (8bit):7.741399414213832
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:328A62DFAC51C2E5BA48AD4133AD37E9
                                                SHA1:B9AC56433279F5587AB6116AA2E565A994A1889C
                                                SHA-256:844845A278F7C44392215FF1A8E65BBBFBB59D1700BC07FB8A41EC6C3CF93CAE
                                                SHA-512:55056E18731F7ADECEBEFC41715DAC05804EDE542C4273232AD3A59440DE4C9074F6AEA5E539648386819C3F55E700216639CED59E9883716117C4638F11B009
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...............LF....pHYs...#...#.x.?v.. .IDATx...O...7..QX..`$Z.....d...i.e.......gaGM./.-..g..f.....0...lb@#.F.cg.`..#..H..ESV[m{.fAK~U.9..\...9UOU}>.m...s.....{~...{.n.......=.......'................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8..... .....: ................8
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1434), with no line terminators
                                                Category:dropped
                                                Size (bytes):1434
                                                Entropy (8bit):5.772615582885105
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D65A07148C3BC2CAA55AA19EEB08BF83
                                                SHA1:FEE4A6CB2887B32B69F2539AB85073051CFEA226
                                                SHA-256:B7920C3EE4D6BB39BEE9AEAD6CBF6E02254F8B2EC119B695FE252837CB2E69A0
                                                SHA-512:03E29194DE6CDA7EA9B9EABE6F8D52C5C4BA8B1369F26E75355C84B5E77759A9C9108E4C8EC4E508CB2A32D6931F333DC4365BBA85573360708EB72BB9C76F2A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 307 x 307, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):107675
                                                Entropy (8bit):7.9961436200454505
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:A0E6B459FE5E743E4B3133DE9181D0AD
                                                SHA1:DF2C176319BD2C2B371404521B944F244641EA96
                                                SHA-256:C585C0E55C48BE5705C29368E860964F296EB002E23A2F1611CA628010CB88DA
                                                SHA-512:52B4A62135E1579D5553E1861840F4B9F0BE001B33F80979FC9C8FA96FBD2449612D9CA145F7939E77A1B74ADF6540089A186128FD8CF010AD9EDB926BB5CE0B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/themes/octoniontheme/assets/images/why-choose-us/1.png
                                                Preview:.PNG........IHDR...3...3.....]X.^....pHYs.................sRGB.........gAMA......a....0IDATx.....$.u......g....P....B. A..H..(Q.,Q.%k.d...i.......Q.x>{...O.v.j[-[jK....DR$ER\@..A......gF...{##.e.zU..@..d..2#c..=.?....L.)Yb..=.1...q<...~.f....Z..F.M......E..QL......<..5tk.....1>.q.qD#.........yG. KA................R.P.l6..'.9.Cj4......G.|...2..d...R....uZ][...5Z\\.+W....],.x......}...q....u.7....E......y..\.G.......{u:.~u..lS.^.}].}].z.V.V(l.....z.....b.G......f..#...F9G.:.G.f.{....K...p..D.[...gv7F...\...i[...v...{....{..|...rY..}/OLP..v...t[.D...5..`.q...._..hy.`t..l....|....b_.x...J...................Qd.+...t..,}.q.xu..j.Z<.Cy......zn0.~..g(.....re._.*.J.......P..O.. ..X3.....@V.V..n.`.)...p\..Wd_.;...@.h6.V.Q.....n}...1...+...o...X.....l.............../.^rx....s../........{..|q..v9.......Xn%.El1...z.P.....`.V..uh...#.4..l&+.....Z\.Z......\..|./.b.a..Z..K....s... +.k|lL~...6....@....... ...z...U.W.A.........P..\X_8.Z...-.........zn...C@dG.....32}..X.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):8030
                                                Entropy (8bit):7.958778549912187
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CF24216FBDAA171382485799B058DB45
                                                SHA1:68D088A347FAEB9ABD909CFE9CD645790A3D7766
                                                SHA-256:B7B1399F8664C11F284607ACADC6635618699380C2090C0B5AC5AD8F29469EE3
                                                SHA-512:E243DA593BA1F741344C8EF0604486E414BAD26F63907167B4F8990059E351F7FCA62BEDA4FAB69795269197F32802AD312FCD7732E42E205FDE8E0258270BDE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i18054!3i25953!4i256!2m3!1e0!2sm!3i711462345!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sIN!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y9824183413545997145!2y16279778008154875787!2s%2Fg%2F11crttqncn!4m2!1x350272332!2x3486575339!8b1!15sgcid%3Acompound_section!2b0!3b0!6b0!8b0&client=google-maps-embed&token=35957
                                                Preview:RIFFV...WEBPVP8LI.../..?..0.P..].i..P.HR..G.U8.c..Hm~v.&=t.?.........=)...y.....b...R.X.j.T..@.... ... J".%.V.K..H#....DST@..oD..H..6.g...$r...#...1..].C...q,3.....I..t..X..#l.N...."3......3.O.........lw...:;...dc..8g.L..\....(....-..(.._0.....~M.b._s..]..g...,:...l...4.s.#..0`.@.3.aD...e.5..A.....1....ab...6.6.b.....p.c.w..+D_.y..!..~D.q3.M... .....;..........p,.G@@....A9.(.^{.X......7..scw..33X.... .~..CB!....s..#....1../u..( "C...F.......!F>....TF......~..6....K..E.9DK....._E..[y.......a.c`.rY.j2{#/.+}V#N.g.].~ZaEn/..P.k@.....F...m..p..TD.t.#..8..P.n...8..H..DM..f..i.&..fG]! ..Y...P...)M......m$.;..+.. .R .[T...a+}"..h..[.^.*..A;...6.........v..4....}...0......%H.....]).....@.?..o..>.....<;..@.{.j}.u.....}.V.B..O..".c<k~..-_.,D^.:q2.4.?@.Z...3.#..0.}'..+.. ..f..~....+..........!.........d..i.L...^....o.s6.2y..........`.Qfd....K.xDD.)p3l....@.^.Q......7..^>N..(jZ......_>.W......L3.....C.>..R....t..../.....[.!s.....kT.w?K..#...Y.;YGw..l.n\.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 157192, version 774.256
                                                Category:downloaded
                                                Size (bytes):157192
                                                Entropy (8bit):7.996404310886749
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:76CF3FF0DBD23DD4504E2089F0DF4ACB
                                                SHA1:BD2958CF51CC0A7B5C11A0B5C84101F35C2799A0
                                                SHA-256:340E6D7F301471E307E50C2ED43FE45DEBC8EBBF24FEBEF17B24F0B06F8883F2
                                                SHA-512:C957943B64F990E24838268E3F1A6E6B4A583AEAC6B83588FC01D269A096A888FA4DC2E16E96D23C3A84D7EB0F498C5FBA55AACD966D0DCE7C5A50449431A49A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://ka-f.fontawesome.com/releases/v6.6.0/webfonts/free-fa-solid-900.woff2
                                                Preview:wOF2......f.......)...e..........................6.$. .`..P...f.. .T..m. %.....L......y.....SA.....PUUUU5)!.1.v...*..O~.._..w..._..............S`0...0-.q.=^.....~..L.^R.[..'..P..Be.)..W.U....*...4......(..f.;....".z.h..ej..0....R:.,X.',.Usz.\.m..l}.Q..'t...{N.......r...VH...Nr..M.F."..n...?oF0".!.y1.$..D...n..~.g.d;$.c|........d!VS......O..M%......G<!.. ........D..C.pQ.....T2.y......Gz.Gi.........U@...@.".._..f...'+..=..[u.VH.......fr..t....6.j.R..J..PF.J.....8H..14`...~K...&...oml....g..{.m.?`L........s...iR.iT.Y.*.....n8.......B...N.,.$.(.W ..wZ!QHk~.F..N^#.i."U..................@J..u.lZ.Ul.f\.8E.%.-pIi..u.u.5..~].k.w.K..z.A?O...~i3..Z.jwV.%.h.#..6...c.i.\ .F.9.(.RMZ5i.i]....}.;.......~.}G....V.N.S..y..xF.. ...^....7%4.MuZS..`..`.. .. . ...x.?..A.A..l..%+....~^.=...1....f$v.u.h+.....iO.i.[.q.(lW....C.G.)...{....r!.o.....j...h..w....7O g.....=#z..%..n...]p.l4.+.z5...B.......~..!.)..%==......U.oS.y49;.$.,.)v!.S..$.........{."....jJ.....i...D......j{.j.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):1116
                                                Entropy (8bit):5.139295733864468
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9BDFF9C946031DD3ABB7992DF477A5DE
                                                SHA1:4AC5C6639014AC07C1C7A7CBEF895DA0065C05B0
                                                SHA-256:3948FE16DD0647543E0A02A7C3165439BF8D7178468C927EA7EDC381FAD90D4D
                                                SHA-512:C6F32DD66096594535F0A9E399EC63B1F2C87F5E637FDEA693198B5D7921814EB7125784EFE99F4AC3206ED881863105011B25CBBFDA8DDB0EFD07294D936714
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://db.onlinewebfonts.com/c/7615af7a9f681395bf515be718f1bf9c?family=SofiaPro
                                                Preview:/*.. www.OnlineWebFonts.Com .. You must credit the author Copy this link on your web .. <div>Font made from <a href="http://www.onlinewebfonts.com/fonts">Web Fonts</a>is licensed by CC BY 4.0</div>.. OR.. <a href="http://www.onlinewebfonts.com/fonts">Web Fonts</a>.... CSS rules to specify fonts.... font-family: "SofiaPro";;....*/....@font-face{.. font-family: "SofiaPro";.. src: url("https://db.onlinewebfonts.com/t/7615af7a9f681395bf515be718f1bf9c.eot");.. src: url("https://db.onlinewebfonts.com/t/7615af7a9f681395bf515be718f1bf9c.eot?#iefix")format("embedded-opentype"),.. url("https://db.onlinewebfonts.com/t/7615af7a9f681395bf515be718f1bf9c.woff")format("woff"),.. url("https://db.onlinewebfonts.com/t/7615af7a9f681395bf515be718f1bf9c.woff2")format("woff2"),.. url("https://db.onlinewebfonts.com/t/7615af7a9f681395bf515be718f1bf9c.ttf")format("truetype"),.. url("https://db.onlinewebfonts.com/t/7615af7a9f681395bf515be718
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):88
                                                Entropy (8bit):4.5680880761441145
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:59725E095136659A80C370A48029F053
                                                SHA1:4F3717B8C91E096E2DCE435F65516EF8F2C93620
                                                SHA-256:44001B8647343FAA56D7980B13F283F07741E0F3AEBD897527DA8D8C9583EB0C
                                                SHA-512:83A5BD5012C0C43E9EA9E3F21E40E4625983255CA945DA942E4BAF81F597FD6B31517C7975998AF57191F44BB579499D0717F94AD920A2C8921E0C8855B8B58F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgl5AFNofSh6MRIFDfQS6S0SBQ0tVM6WEgUNkWGVThIFDf1OgRoSBQ2RYZVOEgUN72RPhRIFDZFhlU4=?alt=proto
                                                Preview:Cj8KBw30EuktGgAKBw0tVM6WGgAKBw2RYZVOGgAKBw39ToEaGgAKBw2RYZVOGgAKBw3vZE+FGgAKBw2RYZVOGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2228
                                                Entropy (8bit):7.82817506159911
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 253 x 253, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):10175
                                                Entropy (8bit):7.906163724883727
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:72EA487AFC73913D255A8F8329033951
                                                SHA1:ED229199E938472C430BCB0CEBBB496820B56585
                                                SHA-256:87F6455A735609B4CA182DCC6A14D5048CA613F8E6DE6206EBBFF6293003FB87
                                                SHA-512:D1121DF554F82243DF22A646829715FAFFB6AE66FD7F5592A0927AE8B0FCBCEEDFFB4DE174AC9FAC86AA7945728226F375962E4219778B8AC1F924161409A341
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/themes/octoniontheme/assets/images/clients-icons/6.png
                                                Preview:.PNG........IHDR.............w5q.....pHYs.................sRGB.........gAMA......a...'TIDATx....TG..w......9'..16.c....{f....x..]...'.....`r.!....o.]..........3X.V..uj...jW"..!$..B.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................}>..l6k?..|r..[{.8.......y.2..t....&-.BtuwKG{.<z.XZZ.J.......$...D....nB.L.8A......a.?.....?I[.8{...>.....?G^..l...Gi.I*.llB..q.g2...x.lN~..@::.$.p.:.L..7*[B_'pEy./._.....g.9...d..{{..xq.,.?g....Jy..yi..J%Udy...L...........>...D..[..I...e.tvv..}...<z.T_.IwW...=gRJ.%RYU)...2..N.=^*++....f.o.....RRR".l.X..=...........O..sRUY..#....6.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 809 x 809, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):43623
                                                Entropy (8bit):7.842256170646699
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:268CA6EC2319F98211B79C17CFE9C599
                                                SHA1:43AFAADC41D74F6F130F3D4EFC89DAE82665A990
                                                SHA-256:08CCD1407925A0F1061EA5F1C1EAC0A2D00EA91CCAC71AD43D87BBDE4941022C
                                                SHA-512:068DC0DCB190D172B568C5B6854AABB4177E751B0D8FB7FA8049E06F69E4E9F110DB3822F859E5D18E46C62A6B36EAB4440686D12C4FB3F9FEEDD12BCB2C4D40
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/uploads/our_client_files/1728135877_9e084ca34d84edb36a24.png
                                                Preview:.PNG........IHDR...)...)......j|j....pHYs...#...#.x.?v.. .IDATx...y|......}...$!!..@.Q.v..Uk]."...]..N.g...7.Y...uW.D.Vm.n..j..}O.[.............Z.|.....$!.+>|......'.J..$I..P.....$I....R$I.$.."I.$)(..I.$IA1.H.$I..!E.$IRP.).$I..bH.$I...C.$I....R$I.$.."I.$)(..I.$IA1.H.$I..!E.$IRP.).$I..bH.$I...C.$I....R$I.$.."I.$)(..I.$IA1.H.$I..!E.$IRP.).$I..bH.$I...C.$I....R$I.$.."I.$)(..I.$IA1.H.$I..!E.$IRP.).$I..bH.$I...C.$I....R$I.$.."I.$)(..I.$IA1.H.$I..!E.$IRP.).$I..bH.$I...C.$I....R$I.$.."I.$)(..I.$IA1.H.$I..!E.$IRP.).$I..bH.$I...C.$I....R$I.$.."I.$)(..I.$IA1.H.$I..!E.$IRP.).$I..bH.$I...C.$I....R$I.$.."I.$)(..I.$IA1.H.$I..!E.$IRP.).$I..bH.$I...C.$I....R$I.$.."I.$)(..I.$IA1.H.$I..!E.$IRP.).$I..bH.$I...C.$I....R$I.$.."I.$)(..I.$IA1.H.$I..!E.$IRP.).$I..bH.$I...C.$I....R$I.$.."I.$)(..I.$IA1.H.$I..!E.$IRP.).$I..bH.$I...C.$I....R$I.$.."I.$)(..I.$IA1.H.$I..!E.$IRP.).$I..bH.$I...C.$I....R$I.$.."I.$)(..I.$IA1.H.$I..!E.$IRP.).$I..bH.$I...C.$I....R$I.$.."I.$)(..I.$IA1.H.$I..!E.$IRP.).$I
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5945)
                                                Category:dropped
                                                Size (bytes):286184
                                                Entropy (8bit):5.619773996882
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:04357334031BEBA7B7289703B387ED6F
                                                SHA1:020839057AD92E0FD032999CA43592D934B9BF37
                                                SHA-256:AAA1B28601B8E768620495F195ED955B7A3B8A0D0291EC7D6C410F93E70D417E
                                                SHA-512:2E2364EBE1963D54A999C304A79447D6C9FF3CB4155F02058D8EF7FFD6A776F935601854689B0984F681709DF1B801003B06A875DDACF5A756E5E5E98F34B6F9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","octonion\\.design"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELEC
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 180 x 256, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):76485
                                                Entropy (8bit):7.993924208001856
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:4F51B433E5100338F6F104970B29BCDC
                                                SHA1:1D71409DBAC39C3A39CA1233A40608F47D277658
                                                SHA-256:65356532E0433F9209FBD90A11868193292815B2DEE0208C79D7D1E689C990FC
                                                SHA-512:93D76A43FBDE45E71AC923BB341F0B608BFC5786CD4289474F4F84C5CCC456FD8DE1AFC6F799DA6333EC3A1B8663F08CBC728D605338B18231BA1C83252155F7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/images/light-dark/servicesimg.png
                                                Preview:.PNG........IHDR...............\.....pHYs.................sRGB.........gAMA......a...*ZIDATx.....$.u...0.3...fz..{..f....#). .Q.D.v.%..ZR.i..>y.(...}..J+.H.XR.....;0..3=.}y_.>3"...7"2+..g.....tU...7.=.?.qN....u.]..B..9B.Y....yj5....U*e.<...j.. ....T)..q..GQ............z;....F.}.?......[...j.....u\r]W>..!......0..?..y=?C.lV>...!..P,P...l..1......v;r.N.Aw{...j..T(..\.O..:.{IMG.....(.y<>...{:.......1.....s..t(...cn..y.O%.......E..s......{..5Oc,[8|..>...5w..t..}..?3./..q.F(.<>.>.F!.~..2.QT......^S.OV4p..&.{..c....u...?.'5.%.?...e...,.......?....p^........nc.k9..t.x\....xh.s%.[...s..#....`e..9.0N.....]..J.1cT.....(.+..f...3&.K..aDVcE$7..a./......fB"]Q.j..D......+{j.wz. ..x.;.........r=.9.}.......A.X..O..}s....h;F]...s.......a.c.gt.....vu1.{?.. w..Ua.V9..G......]*.r.\..\.9...Z-.7....3..<.............w</.h..!.."........^Z3-....].:v......+....nT.eO...jYl...(...P...z!.%J..g..:.s.;....hv...s.#~...=.g...(....}\G...4.R.!...(F....ty!.F...P.u.`@.....n....C..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 527x296, components 3
                                                Category:downloaded
                                                Size (bytes):129496
                                                Entropy (8bit):7.925077054806925
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5719AFFCF9CA0D07B4FC4ED310B88DDA
                                                SHA1:1491FFD602F02DF1850D47841AE973BD6E0DAD18
                                                SHA-256:BE6EBFD6055DC3EE133482201AC3AC2BFDB1D61FEA7B4F9AF5C1125AF464135A
                                                SHA-512:015E5896F2ABC7ECE52062F9CF653AE1926158857CD7135AF95E3D2D7EC5D151A355CFDD085F3BBFD1ACF7E80718FA821F9EEFFFFDC17009E50C6CB7FA8146C3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/uploads/portfolio_files/1703946536_facaded982775c2c573e.jpg
                                                Preview:......JFIF.....H.H.....C....................................................................C.......................................................................(.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...~*.Z.~.........+[..#..8.v......dr\pFk..:..&.)EI.(s...qW.+..?.<...xl.....*s...a7ku...O...e..j...~+.-.`6...m...I...h.W...e>6.gj..#.)..c..m...Y.f.j...N.IF.B.kM)/.N..].........3...%....:T.m..(..|...i......>.<W............-m.']........:t.E..YN.W.v.7w)....V+..g.|..."....8g....N..8,s.8N..\c.....a&.}.....a09.N..".+cr.j.....8.Ui..jT.[K{Z.3..Ln|..9..i<9.331fc..m.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 253 x 253, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):16383
                                                Entropy (8bit):7.9683110944686755
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0260AE7E76886F7CA7FB144B49855EF8
                                                SHA1:68063824CD9E049D4F30D1883BF23332158FFD0E
                                                SHA-256:D09F612F2415159102EA5BA1DCC79F83D498381F91FC7622845A10EA2314EAD2
                                                SHA-512:251C35DA429F51D279143975141F5D1ED8F482511D1A8743D1DC7C3B1CD1B3BA8F8FD9BBBA7D61D3C64FF6850199D17C5AF904E7D5CAF586E2816A6C3FD30064
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/themes/octoniontheme/assets/images/clients-icons/7.png
                                                Preview:.PNG........IHDR.............w5q.....pHYs.................sRGB.........gAMA......a...?.IDATx..].`U..~...l .....do.......Qg..V..ZG...j.:..u..({O..$d.=....;...RI<.cS.{.........J.@ 0........^ 0...... .....!.@`0.....AH/...Bz..`.......^ 0...... .....!.@`0.....AH/...Bz..`.......^ 0...... .....!.@`0.....AH/...Bz..`.......^ 0...... .....!.@`0.....AH/...Bz..`.......^ 0...... .....!.@`0.....AH/...Bz..`.......^ 0...... .....!.@`0.....AH/...Bz..`.......^ 0...... .....!.@`0.....AH/...Bz..`.......^ 0...... .....!.@`0.....AH/...Bz..`.......^ 0...... .....!.@`0.....AH/...Bz..`.......^ 0...... .....!.@`0.....AH/...Bz..`.......^ 0...... .....!.@`0.....AH/...Bz..`.......^ 0...... .....W......&.wZ`6..Za2Ya6.a1....eAkG'h..z...Ut...@H....)....].v...J.ZQ....."8}g....S....V.m.......bAqM+....A......S..ln.s.w....&+....R.>.n.t.e!8.0,...5...jhE%...[P^.,tyC.,D.6R...<\].H.xy......};.QR.#..H..!e...v..Z.E..6.M....._/.PwtY.[.C.k........y....p.H. >...G.aj. ...@ 8U0..-.R......d.s...S..]..N...Y.A
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1250 x 1251, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):46586
                                                Entropy (8bit):7.760166560240573
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BF2A6ED84BE556E8DA81D582DC0A1999
                                                SHA1:40A551199DCC541BED26FE5ECDD2679D6F09B4E0
                                                SHA-256:AE8D50E267D76210D1FC77294137E851DAE3DAF867F7BC6D4476575F9CBF5285
                                                SHA-512:E1DE10C04115AF9C2249778798FAADF3B860A8CF3E6CB181DCF444859DB51AFCE168741E4EF5AA48150AAA666AA842D5CCDA3DE4495C9FEB1C0338CF0473E3CC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/uploads/2022/07/API-integration.png
                                                Preview:.PNG........IHDR....................pHYs...#...#.x.?v.. .IDATx...?.../.c...}..M.a7....#k#...RM...*a.....J...4.=Pu..d............w.......p.w......./-....U.9................}....O.&....`..i}....`..q....P. ............@..8....(@...............A...... ........q....P. ............@..8....(@...............A...... ........q....P. ............@..8....(@...............A...... ........q....P. ............@..8....(@...............A...... ........q....P. ............@..8....(@...............A...... ........q....P. ............@..8....(@...............A...... ........q....P. ............@..8....(@...............A...... ........q....P. ............@..8....(@...............A...... ........q....P. ............@..8....(@...............A...... ........q....P. ............@..8....(@...............A...... ........q....P. ............@..8....(@...............A...... ........q....P. ............@..8....(@...............A...... ........q....P. ............@..8....(@...............A...... ........q....P.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1708
                                                Entropy (8bit):4.337019834921487
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E7F5B3C1AFDA765A109C7993FDE3F72E
                                                SHA1:702B6893B21CA4E323F0E298270C8BAC7294EB7A
                                                SHA-256:114C27246F0353547860ACBDBEF5943D403B94A0125B9F9187657D8C0BA3780A
                                                SHA-512:9C3DD98919810EDB258E0EBB5A82491F84EF2619E3576782500DF785DC374B361296BAE4714B7F182784C16D7665712A450CF0E59079847515E99E64C2D32ABB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/images/logo/logoicon.svg
                                                Preview:<svg width="40" height="45" viewBox="0 0 40 45" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M39.5874 12.5776C39.5751 12.4543 39.5751 12.3187 39.5751 12.1831C39.5751 9.58173 38.4039 8.22557 37.6641 7.62147L25.6437 0.2859C24.9163 -0.108618 23.9423 -0.108618 22.882 0.372201L4.14244 8.75571C1.8493 9.79132 0 12.6516 0 15.1543V39.8363C0 42.3391 2.03423 44.3733 4.53696 44.3733L37.3806 44.2623C39.8093 44.1514 39.5628 42.0925 39.5628 42.0925H39.5874V12.5776ZM25.6313 38.3076C25.6313 40.7117 23.9546 42.7212 21.6985 43.2267C21.6615 43.2637 21.5629 43.2884 21.3533 43.313C19.0108 43.5596 5.80681 43.6829 5.80681 43.6829L5.83147 43.6336C4.52463 43.6582 3.06984 43.4486 2.13286 42.5856C0.875337 41.4391 0.739721 39.5035 0.764379 38.4802C0.764379 38.4185 0.764379 38.3692 0.764379 38.3076V16.2022V16.1776V16.1283C0.764379 16.0666 0.764379 16.005 0.764379 15.9433C0.912323 11.1105 4.11778 9.26118 5.99174 8.58311C5.99174 8.55845 5.97941 8.54612 5.97941 8.546
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):6262
                                                Entropy (8bit):7.945477256016587
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FE19CB59C9CA17A809674B220D8FB9B5
                                                SHA1:07F328BED8EBF2BEDF283CBF94EDA733BAA78BB1
                                                SHA-256:225D2DBA30AE1A91064FBC472DE78DF23098B95E7FCF0F95D4C4DD718F3E2A16
                                                SHA-512:ED6615652517D7CEB63EFB3D3DA0823FBC38927737521731D98A41FC7827E12FB5BCAC6C522CB2FEAFE65FC066A5A8A7CE9F77029679E495A2E0E1069CC9C722
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i18054!3i25952!4i256!2m3!1e0!2sm!3i711462345!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sIN!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y9824183413545997145!2y16279778008154875787!2s%2Fg%2F11crttqncn!4m2!1x350272332!2x3486575339!8b1!15sgcid%3Acompound_section!2b0!3b0!6b0!8b0&client=google-maps-embed&token=93058
                                                Preview:RIFFn...WEBPVP8Lb.../..?.'. ..F+........q...6.....!!E...'..Eq....;x'..W.....@.B..@..h.`...Hv...I...0<(.!.8.... ......BG,.k.P8.\..d..Q..Z.mG.$..:.N........$.. .#..Q....MY$BP+....T=...#X..|..=qq.T.......Z.O.0.5.)^.S +.". O_.k.AYm.6.Vr..'...-[n..W.......On.H........3.Wav.{...4.R=.f%.o.c.A3.......q...v._.$/.h.\..<..of..>.D..-g.G..+...f{.)~.._.D......\.R....f..\......b......5..........}.g.......%h......3...S.B.#pu.M.Dl~<.a...}.q$..G..).#pm......^.9.....'y......y.....j)en4....2.`.Kx.$.z.1J)sqR....-B.......<G..n.i.3...W.......#3.k.9...B....b..............B.Z.@.p..*......`_....I.u....??....?............cY...z...t..U..D..I.+.....9....?.q...........d..J6.ka.@........@.Z..J...n.....v..z.|wzm....K..@..._@.........H.....@6,..`....J....).|.Z.......;'........../]Zs4.`.........]......zc..X....2b.[.......;.....q%....}gF.oF..;.k.@..@X...r....X.r{....P...........E._....X.Q[.?..._..n%.K&V|4..;5k.Vr.9.q..V.".....J..].$).9:..v...U..N.!...H+2G.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):691
                                                Entropy (8bit):5.318046966595458
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:16F792BED668A322C9D779DAF1582A90
                                                SHA1:6E300F98307A0993D8D6259BD1DEB6963830A8E4
                                                SHA-256:CE0FFE46A851DD30A0FB36269A4842E134490C073F011FBD8203233CB2D2D2E6
                                                SHA-512:D2E64F8A3C294358E209FAA539B89F15B0056FC9018D29F298C7B81A00443D57DDB0BB5C0ECBB9099C678B78EBE7C05BF93579A6BFA50D05BA29EA76044836EA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1_1_" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 19.3 6" style="enable-background:new 0 0 19.3 6;" xml:space="preserve">.<style type="text/css">...st0{fill:#000;}.</style>.<path class="st0" d="M-5.5,3.8C-4.2,4.8-2.8,6,0,6s4.2-1.2,5.5-2.2C6.6,2.8,7.6,2,9.7,2s3,0.8,4.2,1.8c1.3,1,2.7,2.2,5.5,2.2..s4.2-1.2,5.5-2.2l-1.4-0.9c-1.1,1-2.1,1.8-4.2,1.8s-3-0.8-4.2-1.8c-1.2-1-2.7-2.2-5.4-2.2c-2.8,0-4.2,1.2-5.5,2.2..C3,3.9,2.1,4.7,0,4.7s-3-0.8-4.2-1.8L-5.5,3.8z"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):1048576
                                                Entropy (8bit):7.997937846221118
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:CA6DD19E4CC6B3EE7568CEC06048CE30
                                                SHA1:36F36A7195863611F7113FC8FACD999515E31155
                                                SHA-256:809A0BA9CC6F59D1C66559355D78B104DD09621C947D50CB4132C3EEA528F45F
                                                SHA-512:2C5ACBBFBBA6E6D2C329F551A2409767382D2A1541A80F3FECE3F0E6BD3DFF9B68B07ED0894A2F327F006686879477B4318DC8A2AA089532511D6394E9F56DD4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/videos/OD-Showreel-2.mp4:2f8437c0ddcc41:4
                                                Preview:..d.8.....R.e.....f..2..;.E.Y.i...B<.sS(.3.Yf.-..g......6.^..8.7.o...q/eo..C....._Y..L..!.G.E.....v....CC..+..m3h.....B...i.np...O....V._...... .t..4.?@....!C.<$...gt....e..Y.O&..'.s..I.....M(F..!.4>....s....@.6D....S....m...w.*.'.H.9..d{.............@....Y....&....5r@........r...q:...tI...W+.Q7a.%.<.+.ytw.....g.|.y.!w].mJ...3..I}...:y...5.r...%..[c...E6ir...(..z.....M.b..)...H.+......7....!>w....i...|..R....(........X....._...Z..K.'.NQ..!..L......Z....,.]...E....A...Cg...f.....m..DkI..2..q.i..=X..!..:hI.....{...jH....M.._F...#...?..i!...vb.....a...>@,.,+.\+ ......`};.4...{.j4.R..-...#|4.....4.....q.......t.^.6.....3..:....\S7.>C.%(..T*%e}C5[s.i.j.^HC=.+d.7-Bc...^.C..Z.....o....P&.{.qy..9..6Y.).S ..(+;f.1.lcq..c.......I.......G..L...2...H.!O..@.t`..#..V(..`....(r..>C...o..Xw^8..BV....a"N.[.o.^n....^Q.D..s..}.....u+f.d..|}........T....;.m|+Z&....#.T.........jHuY..I9.X.....u.>o~.,.}.8{.mR.].3.6m|f......3<.8f..q}.O...h.C...>.......q
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):79722
                                                Entropy (8bit):4.945322054093193
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4DAAE9A338E0C06BE2F920A5F24DBE3C
                                                SHA1:189C7A5ACD2658BB84FF5C30501DDB861F187350
                                                SHA-256:357F9DA7083B3FF2EC8474CDB03D1FC5EE61280C3E7904278FA8F248FDEA6DFF
                                                SHA-512:579D2664B7DABB88AF7F336243E2ECC6B67D6CF80756772260AD1244B1CDA34C7A05210BC26C74DCB76B15EFBE2B149D024A86F52A1EDF2D14F27D9AFEB5AEBE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/css/style.css
                                                Preview:@import url('https://fonts.googleapis.com/css2?family=Poppins:wght@200;300;400;500;600;700&display=swap');.@import url('https://fonts.googleapis.com/css?family=Inter');.@import url('https://db.onlinewebfonts.com/c/7615af7a9f681395bf515be718f1bf9c?family=SofiaPro');.@import url('https://fonts.googleapis.com/css2?family=Gothic+A1:wght@700&display=swap');.@import url('https://fonts.googleapis.com/css2?family=Gothic+A1:wght@700&family=Outfit:wght@300;700&display=swap');.../* Default Light Mode */.:root {. --primary-color: white;. --primary-color-2: black;. --primary-color-3: #4651FF;. --primary-color-4: #777777;. --primary-color-5: black;. --primary-color-6: white;. --primary-color-7: #403E3E;. --primary-color-8: black;. --primary-color-9: #6c757d;. --primary-color-10: #4651FF;. --primary-color-11: black;. --primary-color-12: black;.. --background-color: rgb(255, 255, 255);. --wavebg: url("../images/logo/wave.svg");. --wavebg-hover: url("../imag
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                Category:downloaded
                                                Size (bytes):155845
                                                Entropy (8bit):5.0596333050371385
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:ABE91756D18B7CD60871A2F47C1E8192
                                                SHA1:7C1C9E0573E5CEA8BAD3733BE2FC63AA8C68EA8D
                                                SHA-256:7633B7C0C97D19E682FEEE8AFA2738523FCB2A14544A550572CAEECD2EEFE66B
                                                SHA-512:BAC54101DEBAFCDA5535F0607B5F60C2CDA3E896629E771AD76AC07B697E77E4242D4F5F886D363B55FC43A85EA48A6BFC460A66F2B1FC8F56B27BA326E3A604
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css
                                                Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 809 x 809, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):14254
                                                Entropy (8bit):7.328944972584384
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:807E750D636A4F5CC448F80CDD5A198E
                                                SHA1:7ED965BD62C1E314644C28FB5721FE85704DA34D
                                                SHA-256:DEA69FD2B574A44968FB2825059581F5EAD56DC73AA49D05BF8D180BC9D7E157
                                                SHA-512:2E9DC41A21AA3761AA0E7D80DD670B7BDA4A254D06D23C8424F8991D10BBF135DABE9EC476CEBF8BA98283498D309929123B98CFA123F0A4A5797A239728383B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...)...)......j|j....pHYs...#...#.x.?v.. .IDATx....n..'.)9{F........v....@..+...l..b.......H.....C.....\..+...`l#.5....O"G.fB..5.dU...b7.d.... Z,Vw........ZU].....Eo.....(.)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@*B.........."......)..@
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 115, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):17958
                                                Entropy (8bit):7.977738968157084
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EE59948AA461BDE294F7FED40F879F59
                                                SHA1:1B19A159C8D546B790AB2E38D430279A5F37A5CB
                                                SHA-256:FB7921EC2363CAB38395A20039ED6CE843D38E8E9DA1B269E983C8D415187875
                                                SHA-512:B5CC49AF80906FC5CA06168B4FD0C5D0BB42B061F6B5A3EE8E4BE8083A8D7DFD4C7D1137C4DA0EF089F54CC63E07FEF51108B42214ED3949925046D6E1C2A0FA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......s......UM(....pHYs.................sRGB.........gAMA......a...E.IDATx..}.|\.....z.,Y...`..SL ...#.-.<RH!$$..S_^B.BB @....:.0.....-K.%...}..W....KHf...vo.g..|....@$..Y.JV.Q.. id%+YyG1"+Y..JVA....HVA....HVA......#,.[........j'.e.b_..Kw6.....5pX,.'.x~k=.....X..<.....<.v3..a.9q..7..[a5.0.....8E.7...#+Y9.2..r...X....T...>..Z|....8E):...4}2...s.......v)eI#.;...r...s..X8....L...4...b2....../......E.JVFBF....O.....`@,....|e.n..l.....ko..N>..{~)^..[......CL,JT.N.Em...h..1.......=....2.|...JVFBF%...?..$.h<..`.En.....<...>..&.;.o.>..@.(..@..K....%.......q.@So?.....JVFJF....V.{....W.[.o..8......9....X......~.K<.~.~}....g6..9..D..X..Z...\....&.e5.P..EV.2R2.....c.6e!N>l2.K...;%Ho.W,.....\...P...:.8......`....=.Y...M.........W....jq..Q.0Y....1.j.........D..xq{.n............\.@4..<.4.%...'e-GVF\..Y...$.g%+....d%+....d%+....d%+..Q!.......EO...t...ha..8My(..A.u2...q.b...x..V..}.(..6.s.........2..V.C...d/V....Wm.........jE..=....5.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 253 x 253, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):10064
                                                Entropy (8bit):7.915144841998547
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:272690184C124CC69ABAB02F145F6FAD
                                                SHA1:D9D9AB25BD3B4EE03EDC8EF9D3B1DE97085FD483
                                                SHA-256:0A36729F93DCA909C2A30E027AB2103A7880E17B41C548671BF2423D6CA83C22
                                                SHA-512:4AD864224DF3177EC5DED5CA3C5534FA608910988380E4431287C4C389A6533C8A34F01B5542A3C02F873552ADECBCF1917C4031C7A9D3B04FFC284C84442D49
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.............w5q.....pHYs.................sRGB.........gAMA......a...&.IDATx.....E...>...@.B@...KP4,.A.e.qP..AA.e.......M@Q....F.Q...e.A.PQ...pX.G.@.......&...>...s..;O}...........f..BH2.@.I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I...........;...!..{.q.u.a``......SO=.......;.c.....7.........}.9=!.D.e...h..y..x....I......y..Y...}k..v......n..........>m6.2...+w.i..*..O......A..9wy.|.;...o.HX<......>....^.0ruo._w..E.o..}..wg(..Ot.*e..[...(...quH.0-..X...C..e>?..X..c...}......).....Z ..m.......EK...v.+L...J.x..|...E..+...n<L..jE..Qw.-4.../.Gu...J...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1560)
                                                Category:dropped
                                                Size (bytes):1775
                                                Entropy (8bit):5.0855295906697
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A5A0C9048EFB7CB5DF90023064D09BA4
                                                SHA1:9669B2608D986D4742DD2C0C114B148B6CDB5CDE
                                                SHA-256:DDFBE9EE1F7088339A85FA25A259765ADE4258C082A7921B9F569FF9616F904A
                                                SHA-512:97ED945E9CEFE0C070946F5D97E9D641FB7B1D9EC710DC3865D307E9F59E07D238084699D3C4E52E2F470A207AEE0E19C9C1939333DFEF041769976A0F5F1B48
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype");unicode-range:u+f003,u+f006,u+f014,u+f016-f017,u+f01a-f01b,u+f01d,u+f022,u+f03e,u+f044,u+f046,u+f05c-f05d,u+f06e,u+f070,u+f087-f088,u+f08a,u+f094,u+f096-f097,u+f09d,u+f0a0,u+f0a2,u+f0a4-f0a7,u+f0c5,u+f0c7,u+f0e5-f0e6,u+f0eb,u+f0f6-f0f8,u+f10c,u+f114-f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (26053), with no line terminators
                                                Category:downloaded
                                                Size (bytes):26053
                                                Entropy (8bit):4.509117644614597
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:847DA8FCA8060CA1A70F976AAB1210B9
                                                SHA1:0557D37454B67F42F2CB101E57E5070FB1193570
                                                SHA-256:1AA8845FD06E475AEFE733D4E55B36A92FCD487975049C8172341827AC9CC03E
                                                SHA-512:D5C2BBF1AD68FA1B7625C696EA0F0E5D8C2AA5EBFDFBA1AA3A4CFDC6604DF625148489DD2ADC7020B19660E4A26CE2A32EC11D8F28D9BD80EAFDC67035E6A4D3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://unpkg.com/aos@2.3.1/dist/aos.css
                                                Preview:[data-aos][data-aos][data-aos-duration="50"],body[data-aos-duration="50"] [data-aos]{transition-duration:50ms}[data-aos][data-aos][data-aos-delay="50"],body[data-aos-delay="50"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="50"].aos-animate,body[data-aos-delay="50"] [data-aos].aos-animate{transition-delay:50ms}[data-aos][data-aos][data-aos-duration="100"],body[data-aos-duration="100"] [data-aos]{transition-duration:.1s}[data-aos][data-aos][data-aos-delay="100"],body[data-aos-delay="100"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="100"].aos-animate,body[data-aos-delay="100"] [data-aos].aos-animate{transition-delay:.1s}[data-aos][data-aos][data-aos-duration="150"],body[data-aos-duration="150"] [data-aos]{transition-duration:.15s}[data-aos][data-aos][data-aos-delay="150"],body[data-aos-delay="150"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="150"].aos-animate,body[data-aos-delay="150"] [data-aos].aos-animate{transition-de
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):76
                                                Entropy (8bit):4.330946138815811
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FD56CB01197A20D1DF54BBF38AB003A6
                                                SHA1:D905334E52B80151B082FB28A203959D41508BFE
                                                SHA-256:E3684847B0F85BC5F2125BA312FB07D5EE2699272FEE29A8C3677C405163B467
                                                SHA-512:4FFC91AD26AFA8DA0780C43CDD1DEA7AE2094F181BFD048C45C3AE6643E423D0EF22A496BC81034528BE7328F15A90D97F7A412ECDE66595E9558059B2863E13
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwmR44u8VXRHkRIFDYLLdegSBQ24gBimEgUNqEIl1xIFDZiBgCkSBQ1xavUxEgUN-NUgVQ==?alt=proto
                                                Preview:CjYKBw2Cy3XoGgAKBw24gBimGgAKBw2oQiXXGgAKBw2YgYApGgAKBw1xavUxGgAKBw341SBVGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 103 x 103, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2103
                                                Entropy (8bit):7.8519726946721295
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6F9E08372988790CBBE88302C17BEB08
                                                SHA1:AEFFB54D01748714D8D9BE904BEF2B5CF57515D0
                                                SHA-256:EF4552521267268A957107C0DBD1A4FEA3C5D50420C21F9035B3525FE5CE1ADE
                                                SHA-512:9E6EE1C982078E668133BB139F5B01FA69B4AF3BE2C46695708C13514FA69D2D60533AAD1D6C73A9F60654CF5C9A1E5FAF0923270D9B4A9C19640E32DEE1F009
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/videos/playbutton.png
                                                Preview:.PNG........IHDR...g...g......A\.....pHYs.................sRGB.........gAMA......a.....IDATx..O..U..ovA"..E.E...\<xa.d.....^4..$...&^.....J..d..b...t1n.b.b.Q[.z..H.......)..v..73.t.m...........`.*K...P...@`.$..9o).|.E.....h..{t...?z..D..#.!,....B...S.DOC.4D.+$X..hA3...,w,....tQ.H...:...u.."T..8...]E5.A.`....jM\C..".....i..3t.%.K.\_}...iXS..dH.-.HKI...8Y.e...V...)vqf..8}...K...B.1)6q8..T..N.>r.jdE.qY....=*O.0ws-.#Q......c..H-.-...h.,.S..e.!2qT#R`...B.8.....Q..y...0.......0.8..Jn.0e.....P.c2.[S.t...?...~7z.=.8F...!.H.(....!.#.4.8*.O.Y.?n.T.:p.&..|h....e.v.F..).}..7.B[.j`R..&+...:YP.jh.Q-.#.T....P..e2.0D.....T....7..NY.42..Me.}..<..Z..%.a........Gu.QY.....A]..n..DhS..;({....C.#L..#....r..i.....k9O..`H.@..b9.jR..z.X...T.....~h.K.).?.b p...S=.v.F...g..O.__.^}.y...p.{..r.b..5./<.....z.~.W(....w.Q}5.........7.)....k....).E.|r!....t...LJw.r.x.C^..iB...K..E..b~..)q..`..7.e.mN.Q.K.M...#.)..H..-.0....//f...'..gT..h..=..}.....p.[............3.8.q.}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):3
                                                Entropy (8bit):1.584962500721156
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 12 x 8, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):742
                                                Entropy (8bit):5.894463162615692
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:54F58ECE24A6D577F617E72890D7DEDB
                                                SHA1:9574F31DBF9FAC80D3A0CFD91C3FE0851A7D492F
                                                SHA-256:95A3DD7353F865CA547EC95174868507BC1842E9D1B3B7E151E493D268BE42A8
                                                SHA-512:2E1E84235408D5884895F6B43D5CCECF411C21EE6149F695A613DB6C17F54086AC2B42F3E9C69C973CF6985D38D64BB4AAE855B6DBCEE2ED6DC2490DA66D1245
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................1.....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^.....gIDAT.......0..3.#d.7w.Gp.G...K.U.|....53[......(v.}"G}.#.`6...^rre...8........Q.(.)<+..O..~..t.Pf......xIB.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16213)
                                                Category:downloaded
                                                Size (bytes):16471
                                                Entropy (8bit):5.213735577495779
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0D460FF96A6BDAD6F7843935DA911A53
                                                SHA1:D3CE35045138B6F0653A2219A22AA7D7195B40F3
                                                SHA-256:2BC4FDC833B741798B69471AB7FADCFD099CDD85BE1B3A9481BA832E1F205BB2
                                                SHA-512:FA2DFA230A737D82E608D445B449E910089EF0F13284EE46B8AED6D98D1E0CC5704F5A5EB0207CEB1B9095CE6FD657DBEBD37FEA17A32445B7116795904C5395
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/css/swiper/swiper-bundle.min.css
                                                Preview:/**. * Swiper 8.4.2. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: September 15, 2022. */..@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:dropped
                                                Size (bytes):5140
                                                Entropy (8bit):7.949058416260045
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:55BB75E1DA56287E3669A980D81AF759
                                                SHA1:4F62FA85F0757D692A54A6B7873C010F311C21A2
                                                SHA-256:9C1A6254F03E0DDF9F3B2928F7B8B1ECB6DB2828FFC0B1C2BBD821221F3AEB02
                                                SHA-512:D7520FC11D8B02EE00D5F8B153B0FE7C99119B7708D54F068A761B05FC80D9307E56632A614E167779EC431D6B8A04DEB3D5DE6E872D65112C233F6FC273D7DB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:RIFF....WEBPVP8L..../..?.G..m.G......S.~E.....$E..&.o~.Q1/..F..E..Z....?..q..b4..[w..@z...........k.q..q...y...G,K&.!]..Ap....@.4a..P#.y...c`.m{.l..%1..8.h=.9...XA.S?.w...C.m+Ht.D......'... ....{..d\d.<+.P.3dE.......D.._...k.....hh.`.KeAF.:........@.2...TI...=.bY..%Qv.y...}..R..(...C+e..J....T.D;Q.. .cY...L.f!.0..*.j...!CXL..b}...@.`.uA[....0+E....|.... ...(..A`.`j.N.R.d.>..$.h.......T.G.WT{.:......M`.c.L...>....?..;.e..j_t..,..T.}|...>>..Do...Q....GY......D..'._..... x...Z..u}......^.)$......B.F.!.k.p.|.Y..5......".g.x...-.)...c...{$....7....@...,..._.w...{.~..7....i.X.v>.}.......7...hb.A....=.\5.........AY..U...m..3.%.....P...x.........`+l.>..d..z6..!?.%.n._;....^.d...=s.....G....8....xwL3u.3.~.@G...5.....s|..*.........g:.u.v.b...<........7....:....B..s_Ga..,..s..H...<?.f..mY..T...#(X.;.E._..F.NU....o#.-..>.6..#4.i.*.o..0>..r.b..:..z....9.... ..{ u...s.N7{.f......@'.....6........Q..L(....>.=.....n.v.$4....R"...}"c.8._..|.....-.#.....f..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):3568
                                                Entropy (8bit):4.645818918402979
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E34ABF8536FC76510A19585CECBCD1AD
                                                SHA1:FE4A9A5F369BE7E1004DC469E75C0C56C66CD96A
                                                SHA-256:9EC8D88DADD680AF9364371A594AA2EA0FF4F25C2A03CE6F875BC0F68BA0DAA4
                                                SHA-512:59D73A767809EFEB8AA7F4CB31DE3B1677D74B8EE8B1BB88D280F90C90EE01437EE423A52D2EE631D32FF74CAC8385877F505F4B13739AA48E721F10867393BB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:document.addEventListener('DOMContentLoaded', () => {. const btn = document.getElementById('checkbox'); // Toggle button for manual theme change. const themeIcons = document.querySelectorAll('.icon'); // Icons that change based on the theme. const prefersDarkScheme = window.matchMedia('(prefers-color-scheme: dark)'); // Detect system dark mode preference. let isSystemDark = prefersDarkScheme.matches; // Track if the system is in dark mode.. // Apply the initial theme based on saved preference or system setting. const savedTheme = localStorage.getItem('theme');. if (savedTheme) {. // If a theme preference is saved, use it. if (savedTheme === 'dark') {. setDarkMode(false); // Load dark mode based on saved preference. } else if (savedTheme === 'light') {. setLightMode(false); // Load light mode based on saved preference. }. } else {. // No saved preference, apply system preference. applySystemTheme(); // Apply system preference. }.. // Event listener
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18821), with no line terminators
                                                Category:downloaded
                                                Size (bytes):18821
                                                Entropy (8bit):5.120757367231546
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:714C22B27EEC895FF7B20FA8E5A34259
                                                SHA1:841D624E5501F717F0348204E86880B63F56274D
                                                SHA-256:36B74F0C72674951730E13D210BF20CBAB196D2B93B00871195E03116DFFC9D8
                                                SHA-512:3FA647E0422C53ADFA7B9ECE87CD5A29A44C45CFC08B9144CF0A6B7E7D4348F71BE078E01E93CD002CEBA59AB2321755EEBC18A569E5819DCF18E40DAB3152F6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/plugins/wp-job-openings/assets/css/style.min.css?ver=3.4.7
                                                Preview:.awsm-selectric-wrapper{position:relative;cursor:pointer;min-width:160px}.awsm-selectric-responsive{width:100%}.awsm-selectric{border:1px solid #dddfe3;-webkit-box-shadow:0 1px 4px 0 rgb(0 0 0 / 5%);box-shadow:0 1px 4px 0 rgb(0 0 0 / 5%);background:#fff;position:relative;overflow:hidden;width:100%}.awsm-selectric .label{display:block;white-space:nowrap;overflow:hidden;text-overflow:ellipsis;margin:0 48px 0 10px;padding:0;font-size:12px;line-height:46px;color:#444;height:46px;text-align:left;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.awsm-selectric .awsm-selectric-arrow-drop{display:block;position:absolute;right:0;top:0;width:38px;height:100%;text-indent:-99999px;text-align:center}.awsm-selectric .awsm-selectric-arrow-drop:after{content:" ";position:absolute;top:0;right:0;bottom:0;left:0;margin:auto;width:0;height:0;border:4px solid transparent;border-top-color:#444;border-bottom:none}.awsm-selectric-focus .awsm-selectric{border-color:#aaa}.aws
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):9902
                                                Entropy (8bit):7.977483365390517
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D66D92068B33B52944CAF116ECC88EAD
                                                SHA1:DAB06A7CEBD418BC7959513E78BDC7DA183823AD
                                                SHA-256:F41EFAC84202CDAA82E016CDEB16AC3C174A835D286E6356724E918E3C28C8E9
                                                SHA-512:E2CECF16EB6FDBCAAD58CE03F48145F5EC3EDB7C9D96044521C062DBEB4307DFC821F1E574973B20C2A01C03901F0597849650EB30F4D1208E2C280A38CB7ECA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i18049!3i25952!4i256!2m3!1e0!2sm!3i711462345!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sIN!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y9824183413545997145!2y16279778008154875787!2s%2Fg%2F11crttqncn!4m2!1x350272332!2x3486575339!8b1!15sgcid%3Acompound_section!2b0!3b0!6b0!8b0&client=google-maps-embed&token=7647
                                                Preview:RIFF.&..WEBPVP8L.&../..?...6.mU...........sm.ul.Jsfp.x....?.t7d.s...L.w.._.#..$."q...d.c..I]`...F..}.0..dLJ..&..&..B..h...M@B.db.A|j.[h..>.;./.W...D-.:|<.&X..I..l..$l.....0..$<..\.&'j.MJY&i.....5;rW..w7N.G..9...D.)..9...s.s.F\n..%..q..!..6....L.;9{..A..>.Gj{..m..........@.A,l.b[k...D(TEa.>W..Sl..?%.L&C..>.D...l;A...RR..B.p?.....~........1..O9w-...c...*.....^.Z;..............DT...B.-..@|..s.<...........?~..._#.\.f.../7.U2 n.L@.....]....S..._..x...r;29.~.en.~.....?.^a........#T........g.?....#*.....x~.^..y........V......w0.'..D..^....RU.wraE.@..%m.?."..L..v...K..........N......9.7...B~...CXQ...*..U.U....sQ.......^......`..<.....D|.....Q..o.."^.........xU.......8.(:.W...?d...(}."..~.yu.5.3...R..Pe.M.`..|.....;,K..EP..I.,}.....d..^}..7/.?...3..........)\s..f.........qL...w..9.K.. ....?*....~V.Zq$D..d;.O.%.1.?{...._?X....|{.....e/s..;t..w..T.c#q<..w{8|....RHi..^..y......Y..^.... .R`...KV..$9.U5..::7...F...e.:........|.|Q...<"...z...5Gr.;.'..RU.U.kV._..C
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (1269)
                                                Category:downloaded
                                                Size (bytes):2242
                                                Entropy (8bit):5.296710198692842
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:32464B9A3052DB21ADDC4CA3E57FF88D
                                                SHA1:B60B6E25E9EA5AFAB50FB4456B129ABC14AC30B5
                                                SHA-256:DCFB4EEAD3904F97F9E9074E469BC8883C987C0D20910526F6D1C1154B2CD829
                                                SHA-512:E7AE7E48C83B3EDE3C3406F6173CAE426866408E6A07596D386E49EAE894FAC7EF2DB0BCF22689985A66546866DB10E03D1F2C02BBEBE33A2ACCFB0BAB1ED1B5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3267.179800940345!2d-80.84137718452773!3d35.02723157316708!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x885682c38cb19359%3A0xe1ed63d82e49a78b!2s16615%20Riverstone%20Way%2C%20Charlotte%2C%20NC%2028277%2C%20USA!5e0!3m2!1sen!2sin!4v1658409116570!5m2!1sen!2sin
                                                Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="5KVt2pUvXKmjyN2WmiUYBQ">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["9824183413545997145","16279778008154875787"],"/g/11crttqncn",null,[350272332,3486575339],null,null,null,1,null,null,null,null,null,null,"gcid:compound_section"],0,0,null,null,0,null,0]]]],null,["en","in"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"WiQhZ43NBr-M9u8Pj5KSoQk",null,null,nu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):938031
                                                Entropy (8bit):0.5481795013354108
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0FCAE2E8739D932D4EC5232FAA25AF20
                                                SHA1:42B564FF8DCB39E628748E2A5D20CF30373327EC
                                                SHA-256:E7CB3299A841D25F6DAD3B0AA10D10C24BBBD3DA27EDB57C0C10FB36A24023F5
                                                SHA-512:D27D61E8BCE621BD44FFCFE78172F89F97CB0BB48216FAC7580CD12F75B2B5A7D048D28E3E0D81AE67088360334CEEF014CE60C735E9B56E781B20A80F9EE9BA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/videos/OD-Showreel-2.mp4:2f8437c0ddcc41:8
                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1251 x 1250, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):37371
                                                Entropy (8bit):7.715645568493298
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EE0813031E2CCFA4A0DAEF363E13466D
                                                SHA1:C5E38DCBFF186F96C36DB23B59C4AAB4CD145694
                                                SHA-256:E794CEF76B315D82C5EB4A6A774162C7102B2364BE63F09DBB1FC90C4CBCEBC2
                                                SHA-512:E3A21F04F5BCA2EEE72A4EF2784AE1C546C4A69395C9AB7B2E946D203822002190B61C73086E01B23381F98035511135912D78BEA1FD868520B818AA3A47DDAA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR..............D'x....pHYs...#...#.x.?v.. .IDATx...?.\.'.cc...0.`C5.,..z";c.J.-NhW@.cG.X....@.^.....AI..Ig. ..`!EC..`&`Qp......#.h.=\....?....9.~>@.i[.o..................1.....!......L.q......0.....2......@&.8.....D............. .a.....d"......L.q......0.....2......@&.8.....D............. .a.....d"......L.q......0.....2......@&.8.....D............. .a.....d"......L.q......0.....2......@&.8.....D............. .a.....d"......L.q......0.....2......@&.8.....D............. .a.....d"......L.q......0.....2......@&.8.....D............. .a.....d"......L.q......0.....2......@&.8.....D............. .a.....d"......L.q......0.....2......@&.8.....D............. .a.....d"......L.q......0.....2......@&.8.....D............. .a.....d"......L.q......0.....2......@&.8.....D............. .a.....d"......L.q......0.....2......@&.8.....D............. .a.....d"......L.q......0.....2......@&.8.....D............. .a.....d"......L.q......0.....2......@&.8.....D............. .a.....d".....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14239), with no line terminators
                                                Category:dropped
                                                Size (bytes):14239
                                                Entropy (8bit):5.33042281088163
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:70B4897108480DBE11C443C2AB7679C9
                                                SHA1:70DBFD38A0F1FC3B1A7D9FADAB58786484C34F17
                                                SHA-256:F268612BA59EAD1B24353BB77D66783BCC435AFF1C22BE5F93C40BAC3869968E
                                                SHA-512:466084FA711D299E394E96C2260BD8BDF103CF75DA8869934C997A19FC884D6DDFA2E92CE253533A4A0C5D627D580E9A40EFB7155F1C8C0E9FBD3A2C3A06C2AE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AOS=t():e.AOS=t()}(this,function(){return function(e){function t(o){if(n[o])return n[o].exports;var i=n[o]={exports:{},id:o,loaded:!1};return e[o].call(i.exports,i,i.exports,t),i.loaded=!0,i.exports}var n={};return t.m=e,t.c=n,t.p="dist/",t(0)}([function(e,t,n){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}var i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},r=n(1),a=(o(r),n(6)),u=o(a),c=n(7),f=o(c),s=n(8),d=o(s),l=n(9),p=o(l),m=n(10),b=o(m),v=n(11),y=o(v),g=n(14),h=o(g),w=[],k=!1,x=document.all&&!window.atob,j={offset:120,delay:0,easing:"ease",duration:400,disable:!1,once:!1,startEvent:"DOMContentLoaded",throttleDelay:99,debounceDelay:50,disableMutationObserver:!1},O=function(){var e=argum
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):5068
                                                Entropy (8bit):5.334050116439266
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B6585671C146B7470FAA16504AB23C3D
                                                SHA1:C2B9C7095F62724BF21E81ACFCFA3DD65BCCFEB6
                                                SHA-256:9BC1E4D66FAE597D1C2C9B0A177332D261CB9F6E66ADCAEC5A330ABE948F9D2E
                                                SHA-512:2DCC54CDD7D227A6B74BB5D7253279CA6AC69EA3F0633EC830D2778312B4FB25CEEE67B7797982401BE27E85A7DEB15788F2910C6CBC9FA03C318ED879DEF260
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.googleapis.com/css2?family=Poppins:wght@200;300;400;500;600;700&display=swap
                                                Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.co
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                Category:downloaded
                                                Size (bytes):28572
                                                Entropy (8bit):5.156373306986939
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E60711FCA8B3D3D309F7F7B7E415654C
                                                SHA1:37DBFE8C06709B9430473464062DC8E49F3BD177
                                                SHA-256:6B1D68524B9E712787FBD45844CCAE2F26FE686EDA97BAE72EC6BF03BEBE0F71
                                                SHA-512:092330273968A7B895689560CDF04CC9D742F6E0EFA7C68858BB61DE64C0166F9AA2D11997274A7D40DA9D90850F517AB4771E1D556453688EDF0D90D6D00AB7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/clients/
                                                Preview:<!DOCTYPE html>.<html lang="en-US">.<head>. <meta charset="UTF-8">. <meta name="description" content="" > . <meta name="author" content="Octonion Design"> . <meta name="keywords" content="Template, Expand Techpro">. <meta name="robots" content="all">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. Media Query CSS -->. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/mediaq.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/style.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/custom-style.css" type="text/css">. Bootstrap 5 CSS -->. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet">. Bootstrap 5 CDN JS -->. <s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 1512x494, components 3
                                                Category:downloaded
                                                Size (bytes):86839
                                                Entropy (8bit):7.9186747172484075
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:52B42754077D872F6BDABE89CB4CFB00
                                                SHA1:2A6B1B53531B118A8CB744BED2605C0502D2F3DC
                                                SHA-256:779B6EB85D23F90134AE120373AF8E87676BA3E2AD1F0E59C9B2BC932E6D7E66
                                                SHA-512:97EF8FBBBA6EE05E9C35471E3541C2178C819D55E589635501347104364439EAA7EF92E95D5BB2052D25BE563B690EF2FD52EB6494780080DB9A23CECEA2D97C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/themes/octoniontheme/assets/images/banners/Contact-Us-banner.jpg
                                                Preview:......JFIF.....d.d......Ducky.......O.....&Adobe.d..............._t..jI......S5....................................................................................................................................................................................................................................... 0!@1.p".P2.`A#34$...BD....................!.. 01AQaq.".@P`..2p..B.RrC..#.3....b........................................!.1AQa q....0@..p.`..P.....................@......P.@P-@.(0P..cPj....@.....A...X.A(5....@....%..t..(Aj(Z...... ....2I"C@$..&T.....v..ZA(2.S..)$..$.A.2.I.:)uNI..!...I..iaa.9'%9....A0..4&....H.RD.bH....>l.......P........@P.X..P.@P.....Pj..P`.(5.@..A.%*K2...Z."..-eBT.....0....L.Hh.r.....:s...u...b3%e...H.V.c..3....$4.4b@.+ ..,..rS..1.....d...9...`.I&I .............X(......(.....PJ.+.......(....(0Pj.....[..M\\.R.R....P....`.@...H.XI V..FM'D......PiK.R...q.7.R.D.%).8i.:i.... H....@dR"H... aLFsRt..o5I")..'...'p...F..'.......V..@..+@P..Q@..Pj....Pj......@
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 660 x 546, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):566220
                                                Entropy (8bit):7.996851871051394
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:FF86B2B7349BFEB49F4E360D98FD9C2A
                                                SHA1:DCBF755CB34A289A1AA5F6170D03A1BA913DE9F8
                                                SHA-256:4128D363C9DC66399E21F0231459E5E44A22DA1337F401119D015FD9A236B9EC
                                                SHA-512:502FF5566210276DF094479DADD03ECBB3407DE0268E094181BA8EF33EAD3A8FF5B070C2DA42C2F3381EC4EFB8BEA6381D61B4399EEBBC57774DE31181AC7299
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......".....v\XT....pHYs.................sRGB.........gAMA......a....aIDATx....,Y.'.}...yeU.j1..Y..bg...>.f4..hF.?G.....|...#......]...)C...O.?...7o....Uy3#....Q...}.].z.`......<..k.....x.~...;......g....<.........|..)._\..s.s..2..;X...C.....\-a6......<~....>._.y...XL..............|................g.\.,...^......Sx..#....?...!t.C....{C.t..jw...;y......S..w.O.q...........;...._W.....:..>.9./.!...[.6F.S..J.6..9._Y.P...W.wQ.w.}.s.=M.<w....t..9|......-gkX.q\..Z...:m.....=...p.....'..>.%|.......f.....i.d.&x.../=hw...x|.................:P..6e;._..o[;..k.....y1_.j..i..\.N...,.....L.3........._......a|..l..r.Y?....O......?..|..t;=.n.uEc.k<.65.s...........~.;....9.......2..-^W4..@sy..r.k...e.....................Z.>....?......'.?G.m.q..6..>...x.M....9.9...r....F.7..J..^.x}.IPb{..9..=....s.w.^..^...Wg.pqq.....5.5=(../..}\...6....}o2..d........O..M{.j..T..>D.S....Y.f.k4.. .N...,...:}.........~..../....a......pn....x....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1246)
                                                Category:dropped
                                                Size (bytes):3490
                                                Entropy (8bit):5.386610568583491
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4B83585875155DE2744A0BDE48A1EC55
                                                SHA1:B4BC7E447E54C2723B005C81C278272467C8C5A8
                                                SHA-256:6B50DE80A0642B89C80FE156842A7C2198570105587FD42D5D894BA8B106EBBE
                                                SHA-512:898A12C9725030411F8083CC248D21E49A5E2264366041C1A0AD6AE74E340A7A39847C18083F7BF9A18220CD72BEC360165A31DD72744EA64FB6E4165404921F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:google.maps.__gjsload__('overlay', function(_){var Mwa=function(){},MB=function(a){a.aB=a.aB||new Mwa;return a.aB},Nwa=function(a){this.Eg=new _.Um(()=>{const b=a.aB;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Pwa=function(a,b){const c=MB(a);let d=c.Fg;d||(d=c.Fg=new Nwa(a));_.Hb(c.Eg||[],_.Ck);var e=c.Ig=c.Ig||new _.Wpa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Owa(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.Vm(d.Eg);c.Eg=[_.Ak(a,"panes_changed",e),_.Ak(f,"zoom_changed",e),_.Ak(f,"offset_changed",e),_.Ak(b,"projection_changed",e),_.Ak(f,"projectioncenterq_changed",e)];_.Vm(d.Eg);b instanceof _.il?(_.xl(b,"Ox"),_.L(b,148440)):b
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):27460
                                                Entropy (8bit):7.902202741763747
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4C0F8DDF80AE33B817C0CCC4F13040B2
                                                SHA1:ECFC294C9A562D502B569A0B0F8C2ABAE50EFA91
                                                SHA-256:E28D2C5AC196D0240C5A2FC571EF725956BEDE8F847411E141B128C34ED85B81
                                                SHA-512:1FCBC956EDAAE51D3BC05708726A1DFF186E785CA79F2B2CF1BA64B1A7BF8A39C069C49772C95C8CFF4B7B87FB184E695FEAC0D5BB1DEC2BE8CCC652BA71AE3C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/images/services/servimg1.png
                                                Preview:.PNG........IHDR...X...X......f......pHYs.................sRGB.........gAMA......a...j.IDATx.......}...u..g. .>.>@.#J.^.$[.MX.&....r.M.n....9.b`.$.....(...@.sv.."..Yg..k...... ;.d......I<......k..[U.=...~|?..............[...u.-sss..R..]=...C/s.g....t....,O....u.+###/.*9r.t.Z\\<..?.....zA.:&..[+.Xa.R...P.........J.......'.V....}J..O..r[.K..]*T.............v.Y.V+T...`.......9]pzJ...j..kii..z.q......^.R..{.m..z.C.:\5..O.......ee.,]...L.....\..tpp....T.....aA....T^..r.n..=.....W.....W.I..%...R7.....m.3-...}.\....Au....`E.P....=.V?6+X........*...?.>.*XT....V.by..z..~.....3.X^.*.J.......2...[..A.......o-1<...P...8.w.......U.q........K7.......B..t..+...(D4........."`.........P0....@..X....#`.........P0....@..X....#`.........P0....@..X....#`.........P0....@..X....#`.........P0....@..X....#`.........P0....@..X....#`.........P0....@..X....#`.........P0....@..X....#`.........P0....@..X....#`.........P0....@..X....#`.........P0....@..X....#`.........P0....@..X....#`.........P
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:dropped
                                                Size (bytes):7022
                                                Entropy (8bit):7.956806353289591
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1D5597FECC9B7D3AF6B08B02941B3F41
                                                SHA1:E4FA7303FDA2F5F2190956CE0339602513CD4B99
                                                SHA-256:CB72F8E4B893DD3B88D1A5095D102759B7D099F656CBEE0055D9C0E855A287DD
                                                SHA-512:21B4533C104AB6774A783CED7F8AFEA443A410243F8E0B571FDE673E162B737F528FA9557AD560982C622F19A2ACBBA5988631A239C439B35FD0911D1E9C5502
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:RIFFf...WEBPVP8LZ.../..?.....$e.Kx.t..6....<.......Qa.FJ....e8....5...`....\^.7x...\..<.n...Yc.X...>.%f......h\.j.......n,..%51.j.g....fc....kD.!..4..j"`.UK....J..u|\.{..........C..R.$z.J.w.&..S@.......O..........c.}D4OClT?#v...A.am%..a........V.X.......3.3...H.O.R4...#....#.....>u...."..{?.E.`.q.+tM.U.G$".TF5iX..',aB..k+.....M):..<.%.!..pM..~_.U..=.n7.>..i .O(...D..O...-=.B..X.>......S?...'....5......&.q..t.1@.....3cx.7.d.{^.&..=;.......j.....;.|.k.[!..G3S.K1MO...sN#../q..b.....f..b.S..)....'..V..'......Y...~Q\0.. . Rq... B..h].J*..m.v.i.Y.fRE...;D@..V6.".uCi.l}..~.D.H..m....k.^+i.M;.4....[..?...t.n.d..q7.g..`...u4e....s..Z....9..... ......X....?K..=s...*....e..;.OUp........`.b5..=.o`.S fB..y..|..9.w..#...P...=...Mc...t.O.<..!;G]...F..........._.Q..<....NT.....h.<.6..Jw..+...s.....$........21.VM."{........!.0k3..$.....w.!....{......H........n..d.>......0"..1."D...<G1u..z^_....AH..8H.H..cx.j..h..H...e...;I_LN.@D...+...|.i.1. .~.W.y.]....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4859)
                                                Category:downloaded
                                                Size (bytes):242499
                                                Entropy (8bit):5.694360774001074
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B75D911DBD51983D293D6D23C91208E9
                                                SHA1:7B3264327AE188D8110C842C9A69348934BACBAC
                                                SHA-256:12B7741AF3353D4BCB38CAF9B5ED32FA19235AF67D272127ABCE421CA4C0C202
                                                SHA-512:54948BA4082AEC37B30B95D5141AF1E71E140AE81712847745C88CAD6FA2D4713A87E53855C7E71F070E143806FEBBEE62AC516DA156B0585F1D7F471F964DE4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://maps.gstatic.com/maps-api-v3/embed/js/58/10/init_embed.js
                                                Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):1307
                                                Entropy (8bit):4.638526044456994
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:03A45D066EBF7C2F542C160FF0D6E84E
                                                SHA1:CA3F4EEAAF2384D921DA5E9452F10033BE4CF139
                                                SHA-256:8B0883D8E254CD86FC46665E6C17048E92904284FBA02BDB94536267BF264F83
                                                SHA-512:46794E1CDA87BEFD49580424FBAFC2870DB37F33E4ABDD4BBE7B0E6A4F1F2735C9E60FA6B036F6E941822171A14C08151AB160B17671D0F3358BB8855D8FF929
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.jsdelivr.net/jquery.jssocials/1.4.0/jssocials.css
                                                Preview:.jssocials-shares {. margin: 0.2em 0; }...jssocials-shares * {. box-sizing: border-box; }...jssocials-share {. display: inline-block;. vertical-align: top;. margin: 0.3em 0.6em 0.3em 0; }...jssocials-share:last-child {. margin-right: 0; }...jssocials-share-logo {. width: 1em;. vertical-align: middle;. font-size: 1.5em; }..img.jssocials-share-logo {. width: auto;. height: 1em; }...jssocials-share-link {. display: inline-block;. text-align: center;. text-decoration: none;. line-height: 1; }. .jssocials-share-link.jssocials-share-link-count {. padding-top: .2em; }. .jssocials-share-link.jssocials-share-link-count .jssocials-share-count {. display: block;. font-size: .6em;. margin: 0 -.5em -.8em -.5em; }. .jssocials-share-link.jssocials-share-no-count {. padding-top: .5em; }. .jssocials-share-link.jssocials-share-no-count .jssocials-share-count {. height: 1em; }...jssocials-share-label {. padding-left: 0.3em;. vertical-align: middle; }...j
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 751x417, components 3
                                                Category:downloaded
                                                Size (bytes):95640
                                                Entropy (8bit):7.968496972986216
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:56CB7ADA7649C3634C6C43EAF708E044
                                                SHA1:3B730367BD3CD07AFA60CB87113010D6BC778A2D
                                                SHA-256:C8613E4F244E962D8A89DD2C5E1C1C5A4D412B9F5B9951197E113EE687BBB0FD
                                                SHA-512:BC13C213AF045B4E2E14110C2101D63A2CD9599E59B071280D4DD45509D3AFA2EF11EDD26A501AA04D7B295FF597E76646EAFF960DAAA5E729935AAA6A28F67E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/uploads/portfolio_files/1668696960_e543f0b5d9162d71fb53.jpg
                                                Preview:......JFIF.....d.d......Ducky.......K......Adobe.d................................................................................................................................................................................................................................................!.1..AQ"..aq.2...B#..R..br...3..Cs$.Sc..45..Dt6.%....u&7.......................!1..AQ.aq"2............BR.br#3...$4...C.............?...e._B....'.,....;...h.6y...E2 .Tb.Jmaz.gY.e...j.........R.........:W...#m..^....bc..,F....!.8..MM.`^...Z.....E.I.Q+.gA@.6.9N.w..uCd.....&......i..Q...Qm.o{.....f$..Vl.B.O.S.C..Q;......2U..YY<...U.'.M_,...*GV.f.iK...E;/...M6...<|......^j....Vg../PI.u.f.1z......`..(.P...@..............(.P.A......Mw.JgymLVq..C#..+.u.55.....W....8..g.....D.PyI.m.._...G.....?1...8'.r..">E..pLu..U:..Hn.....w6N....M....8..Q!....R.....:.^..u....2..v"Li....Ny..".'..e.}.....\....0$..{]BjH#.F..R....4RRj.)l.(MBT...0....&...L.5..}h#.*....M...m. .7FB.F...p$|...(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (43088)
                                                Category:downloaded
                                                Size (bytes):43380
                                                Entropy (8bit):5.3680879325019255
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BA1FA78EB4BB49F8A0EEAF8E61708840
                                                SHA1:489BCF6D9C69F0F29F871E0323510C5197859BF5
                                                SHA-256:AD33C2DF9ADA8A663C2147357828F980D0B7CA731EF33EB3C6E4F327C3B2CDA5
                                                SHA-512:A2731344A2412B3F0CD539EAA83B86065A30947D28845CCC5D844D79BCFEC8E71CE5342BFF300AB2D87386EBF4862C942848901105C4CA79D70AF3533A4E7476
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://unpkg.com/gsap@3.12.5/dist/ScrollTrigger.min.js
                                                Preview:/*!. * ScrollTrigger 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function _defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}function r(){return Ce||"undefined"!=typeof window&&(Ce=window.gsap)&&Ce.registerPlugin&&Ce}function z(e,t){return~Le.indexOf(e)&&Le[Le.indexOf(e)+1][t]}function A(e){return!!~t.indexOf(e)}function B(e,t,r,n,o){return e.addEventListener(t,r,{passive:!1!==n,capture:!!o})}function C(e,t,r,n){return e.removeEventListener(t,r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10729)
                                                Category:dropped
                                                Size (bytes):11882
                                                Entropy (8bit):5.9634634470997225
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CBBEFA09A65D55A7939165A757C8AE86
                                                SHA1:CFE7F28BC489B99BC22A6C36F38E51033677C86A
                                                SHA-256:B2E9280C59F252252B1872212E02304C2DC41CF835E4AD54D511FAEF2BE97E78
                                                SHA-512:4163CB522EBF7FD10AD4D2EC3DCF5DFB9D9518418DA35D0451B23DA3F18A98FF47A13CD5CF77420A2566CD8F670F5C8F43BF75B3A84D71BA61209871CD667162
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=989\u0026hl=en\u0026gl=IN\u0026","https://khms1.googleapis.com/k
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 118072, version 774.256
                                                Category:downloaded
                                                Size (bytes):118072
                                                Entropy (8bit):7.991690793716046
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:4599D5F7ABAE601C045D89A85B737D51
                                                SHA1:D22943E016CD80D7D75A317A59F82E4CF9152049
                                                SHA-256:97808CF1EFC1C8A6D1CF8F7A6AFE77C1AA3C923886B0C895F30BA4E383872745
                                                SHA-512:101DDD209F8BFA140D17BA04490BE5F38499B7564D31196808BEA4FD33B0F6A5E171C4643968140820BD4F5C4B8C9952B1227A269A23128F9F0BCBB0509783A5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://ka-f.fontawesome.com/releases/v6.6.0/webfonts/free-fa-brands-400.woff2
                                                Preview:wOF2.......8.......E.............................6.$. .`..t..N..t.x.... %..qD....a.....yPF.....PUU....j?.._~.?../..........l..|.....7..ZK[f.Ne..../d.,...._....o.6M....)e.......&F.{.)<.t~....<I.~.AMz...S.O.W9...jT..T..H..........0#.....U.R.JP%[.....-u..jKi.<Ig.{(;...,.'C.=B....~...3.`...J........h......`....I...m.1d;...C..V..9L...~...K....KD.....Z.........j.....F0..,.@.lG.e......O!..0.E..,%K.$K.n...9.Bn/^.,....4...HO....H..l....:.n.Y..)c.?...@..`....(.....@.`...Y*......~./....=....i.uu..0.A.....v1...{..R..1...C>R....+.....`:&INg...,../JTp.i.Ve.f.n.................g.3.......e.F.[-i..,..k..FK.%..k.....P..}+.2..(... .....6.Sl......-2].C....:T.f.@.......R........iH..T..Z..C...Cn..f..C.#.....[Z.O..BI....n.(i....{...s..4^D.."......./..Hdq".`......X...!..d.Z.....H.....Hr.K..@qD....z....]e..........k.o,o|.....G:.8.x.8.....JB.kT.890.n..z........&!.,.e.".u..c....[..AVEL.....'I][.(..d.S.$..8.S.]..ht&.#j..,%@.)..2...AU..t....m[.....`.....o#..]W..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 809 x 809, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):24847
                                                Entropy (8bit):7.654269588516781
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:975E6F63B1875120A11C9821B64B1E03
                                                SHA1:0C16580BB9F3B5FFEA289D9EA8DCDE15ADE4F4A5
                                                SHA-256:E7004BE9AE080736EFAE7FDAB9E7E6E02ED7E7DC9BDF746504197B3B263ECEAC
                                                SHA-512:E8CF3B1EB895B7C263611D1763C6740D1F9501BE916CAD8D89B87CC6F249885B117AA949D4054A586534324CA3F64AC19D1481C45BF420FDB3D7A451B93FD71A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...)...)......j|j....pHYs...#...#.x.?v.. .IDATx....tT.......7.....oSE.......Ih.`.+V.JW....B+......6..j....J.PPP.W.....]..\.B>.f...[...$3 J..B..X...O...#?'9gf.3..|>...>...$.k.{.........e{.....0.!.....Q.).....BH....`.B.......R............(......F!.....0.!.....Q.).....BH....`.B.......R............(......F!.....0.!.....Q.).....BH....`.B.......R............(......F!.....0.!.....Q.).....BH....`.B.......R............(......F!.....0.!.....Q.).....BH....`.B.......R............(......F!.....0.!.....Q.).....BH....`.B.......R............(......F!.....0.!.....Q.).....BH....`.B.......R............(......F!.....0.!.....Q.).....BH....`.B.......R............(......F!.....0.!.....Q.).....BH....`.B.......R............(......F!.....0.!.....Q.).....BH....`.B.......R............(......F!.....0.!.....Q.).....BH....`.B.......R............(......F!.....0.!.....Q.).....BH....`.B.......R............(......F!.....0.!.....Q.).....BH....`.B.......R............(......F!.....0.!.....Q.).....BH.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65451)
                                                Category:dropped
                                                Size (bytes):88145
                                                Entropy (8bit):5.291106244832159
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:220AFD743D9E9643852E31A135A9F3AE
                                                SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1250 x 1251, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):53414
                                                Entropy (8bit):7.842083192868258
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8023C914BB0E6B7766C7000ADE1C6FB3
                                                SHA1:E1E40B388926CAD3E77C0AF76C3ED0C27C53C631
                                                SHA-256:EFEC2BCEDD085CCD07A75AD502319DA3767764A4DC6D73468C804BB2DD4CB8BE
                                                SHA-512:C4F818D1E90DBFF0667BE81CBD90B9ABBFCD4BB9CE13C8215D3019FA07DD78516BB8EC1C77E4C6D1765B7C552BC925EAE3FE86989EA9E76658EFCD52F8A95D80
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR....................pHYs...#...#.x.?v.. .IDATx...=.\./.....+.C.....^....r....,D[.F#..hj.Q.;.j.v *.S.&.........l......&!Mpo.".`...F4.9.....K-~.G.9.{....H....s..].z>..._.....`................@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A.....t@.............@..q......A..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (701)
                                                Category:downloaded
                                                Size (bytes):558800
                                                Entropy (8bit):5.6661858145390775
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 115, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):756
                                                Entropy (8bit):6.643583221445717
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:70DC1487CDB4E566003E1B335A42D65F
                                                SHA1:26C4A3874D8C2124602C5C838546D730CE5723D3
                                                SHA-256:9C66D74B526ACF1C2E07BF4BC970267581EA234E99FBE46C3D3DBBC859FF41BA
                                                SHA-512:F4BC09A443B8B87369DE77944B46A3A80D8D93585E97F48A26058FF780F03D082054633EC71936D9BE6E450801C388C10C6AE8F0CD454898DB96CF58D9CC4307
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......s......UM(....pHYs.................sRGB.........gAMA......a.....IDATx...!O#A....r P...U.....Fa.. ...j.TU....d.]r.?f..m.<.U...e:.M..z........%.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .......l.l6+...qyyY..i9??/....al.....P..}.....r../..XA....|.........n..5.z..bqx.+....d ...d..GUW...................@ .8..n..R..xw.\......n.{.V=.jQ7..9.m<.iPo....".=b>fV..///.8..vuuU.~...z\...A.zT..Iv......s.4.Io..;..3.n.......@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ....i...{.!06.g...(...S.^__.l6;.....nt.t:=L..}..i0.L.....(.ju*...8.YAz.[ c...?....;.6......@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ......2M......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (43235)
                                                Category:dropped
                                                Size (bytes):43236
                                                Entropy (8bit):5.029838883401065
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5FB98C48009DD88BC4AF35155486981C
                                                SHA1:695382559C804676AA2C7B1DCD7AED4D4E4B26CA
                                                SHA-256:9495D02DD10A5B39AD9C48940A09CEF77B1EFF7C2A09A52D9D558B0F00DE8293
                                                SHA-512:5596B81660DEACA860266FC086162873B22E67352A075428B683DC775799C7D3B636998F903F45A91B1844DF1285BBBE72B4F52DDEBD75ADE8313340B08C30F2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:!function (e, t) { "object" == typeof exports && "undefined" != typeof module ? t(exports) : "function" == typeof define && define.amd ? define(["exports"], t) : t((e = e || self).window = e.window || {}) }(this, function (e) { "use strict"; function _assertThisInitialized(e) { if (void 0 === e) throw new ReferenceError("this hasn't been initialised - super() hasn't been called"); return e } function w(e, t) { if (e.parentNode && (h || T(e))) { var n = P(e), o = n ? n.getAttribute("xmlns") || "http://www.w3.org/2000/svg" : "http://www.w3.org/1999/xhtml", r = n ? t ? "rect" : "g" : "div", i = 2 !== t ? 0 : 100, a = 3 === t ? 100 : 0, l = "position:absolute;display:block;pointer-events:none;margin:0;padding:0;", s = h.createElementNS ? h.createElementNS(o.replace(/^https/, "http"), r) : h.createElement(r); return t && (n ? (g = g || w(e), s.setAttribute("width", .01), s.setAttribute("height", .01), s.setAttribute("transform", "translate(" + i + "," + a + ")"), g.appendChild(s)) : (f || (
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 114, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):15369
                                                Entropy (8bit):7.979164540442864
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0BB2FF128249FBC94A013F50CE5FDDB8
                                                SHA1:77A230C1F6ABBD17D49CF9F56278355C77A1C40D
                                                SHA-256:E8B95CF512FF798F39246C832BDC2E24D0A534DBFFC1D3EA3A0EE42237F01CFC
                                                SHA-512:FEC570D1FA4DF1FC02BD04A57C209F76B0C6F9643B55912CB4D0A951DCB6AB65D7E65E8D0D80F424CC73A21C74D3B5CC55D598A923CE957C3BE2CB0472E3D451
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/images/products/hover-vyldfyre-nav.png
                                                Preview:.PNG........IHDR.......r.............pHYs.................sRGB.........gAMA......a...;.IDATx..]......$m.~.+6.b ..F....;!..'...........0.%....Z..4.`.....~......f.{..l...8..uZi..V;.>..C_..*P.6I..q.4....Hg,.3?...h[.D2.X<.........[J.=k.*.N.OjcC...q.......-...K./...p..b.;.1u..|.......'PZZ.u...C...o.-.....G...3k.,.......M...>..'ND}}=^..?Q..}^bp|u...0`...\..._...]w..uuuX.j.....S.q.a..o.?.{...|.R......1.?.....s...o...#.?...hnn.w.%.={...i.0...x.p...`.A.0p.(*N....q.....-G........v..C...@... .......y....r.K.~..7.Tzx......l......q..o...=z..W^E...p....^{.....c...??.(l......E..3.....^G.~..c.x...;..z.b.ma..P..}^.'..oh.{.e..7..6l..S.b)..L...l)Y.#.@].l.......|....b(P..8y.'KGP. _.b/.>..`....*.d.&..........!Vx.e}y.R..vH....>.q.C....E..'..2..%6.r......5.X.:..f.`..Vx...R.....@.#..A.T......C+....(-.7b...T..9.7...4..W...6n../.P.^.....{V9...n8}t%*.......|H...s.k?..j.,..\...i@m.+@........N...1...[..9.;J.ma^.|....?c.D.# A.0>...p........(....l.T.H.&.....3.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 253 x 253, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):18359
                                                Entropy (8bit):7.97238004734966
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4839A7F771F9538FE6B0095BF26517DE
                                                SHA1:B9CA5B7667B66A6416FD3653C7D73DDF2F92293D
                                                SHA-256:09A662E1DE2A4F5ABF0D5891F3B442DD16F12150BDBFA63FB80A65AC7A3ACCF6
                                                SHA-512:F8188ED3E4676BE9F4682BBE15FDE81538A1D5FB86EA0E260BC4641A04D28A1870C8C659BDBB5749C54F96754D81276FCCCB05BD755F3E532FDA109613342F45
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/themes/octoniontheme/assets/images/clients-icons/3.png
                                                Preview:.PNG........IHDR.............w5q.....pHYs.................sRGB.........gAMA......a...GLIDATx..}...U..sf...7..B...-..Qz.v..(bA.bo(.^..*.U/...((B....5!@.i.g7.:...93.7.]4..y..|m.....#<...Fd`..`D.Lz.#b`.3...........F...g0".&=..10.....I.`D.Lz.#b`.3...........F...g0".&=..10.....I.`D.Lz.#b`.3...........F...g0".&=..10.....I.`D.Lz.#b`.3...........F...g0".&=..10.....I.`D.Lz.#b`.3...........F...g0".&=..10.....I.`D.Lz.#b`.3...........F...g0".&=..10.....I.`D.Lz.#b`.3...........F...g0".&=..10.....I.`D.Lz.#b`.3...........F...g0".&=..10.....I.`D.Lz.#b`.3...........F...g0".&=..10.....I.`D.Lz.#b`.3...........F...g0".&=..10......c........_+.}n.....`.+Cx.0.......a......>..........`.....5k.....B...l.7.E......n..6,..~m..6....w[T....K..O..ODKk..]....8...>yb.}.....X.x.J&q.G ............?..m!...4Z;:q..o.+K.0.....!.3q.g.......=..n..>L....N..1cGc.....#|...............-\..'`....V.Z...7.....7o.M..............o.^...Z.h.S./].....o.X.x<.t*.K>...g.....nb...W..~.EX.....V<...xh..4q.<..uk...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (38599), with no line terminators
                                                Category:downloaded
                                                Size (bytes):38599
                                                Entropy (8bit):4.691700174223999
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5E93C9E812DAF9DE6A6C5A9C4376C6BA
                                                SHA1:E3B36F4ADA72BFB20673510C0B738C73A2542AD4
                                                SHA-256:144EE8FD3D8997D932FE2B5497979E7CDE8FDA86B41B0C6E32E47FAA8E1157E7
                                                SHA-512:DD2E1F5B24DF8A7A114F2B60768581501A37C12AE910AF12C4A80230C127D110057C50533268FBF825EBDC87EBA94258CA2DAD1EA74737353D3E3144E0DDED80
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/plugins/wp-job-openings/assets/css/general.min.css?ver=3.4.7
                                                Preview:@font-face{font-family:awsm-jobs-icomoon;src:url(../fonts/awsm-jobs-icomoon.eot?49gwka);src:url(../fonts/awsm-jobs-icomoon.eot?49gwka#iefix) format('embedded-opentype'),url(../fonts/awsm-jobs-icomoon.ttf?49gwka) format('truetype'),url(../fonts/awsm-jobs-icomoon.woff?49gwka) format('woff'),url(../fonts/awsm-jobs-icomoon.svg?49gwka#awsm-jobs-icomoon) format('svg');font-weight:400;font-style:normal;font-display:block}[class*=" awsm-job-icon-"],[class^=awsm-job-icon-]{font-family:awsm-jobs-icomoon!important;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.awsm-job-icon-close-circle:before{content:"\e900";color:#a6a6a6}.awsm-job-icon-asterisk:before{content:"\f069"}.awsm-job-icon-plus:before{content:"\f067"}.awsm-job-icon-question:before{content:"\f128"}.awsm-job-icon-minus:before{content:"\f068"}.awsm-job-icon-glass:before{content:"\f000"}.awsm-job-icon-music:before{content:"\f001"}.aw
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1251 x 1251, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):36799
                                                Entropy (8bit):7.711952510531901
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BB8F22FAEB6999A1EC5FAF2A434EC243
                                                SHA1:C019DD68CBAF4DF5621417218C2F278E9BCF642A
                                                SHA-256:74D727A3804A04059A5E228F46820749E98BFD0969F922A91F91A9765AD6D717
                                                SHA-512:A94F966528B6F42FA28371070B33B1EFCE555F1C56768724811CA7DDD1C75704DAA9A63EFD805911063495B5B6AA4FE19CE5226776AE683056AF3CC278C5769F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/uploads/2022/07/Cloud-App-Development.png
                                                Preview:.PNG........IHDR.............3.......pHYs...#...#.x.?v.. .IDATx...?.].y7..].........")".L..HC.j.&&.L..)D.N-......\..W...*vT...t......+.*l..I..&F.._D.......\Q.y.....~.....L......;..<x. ........=.....a......` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0......".............` .8......0.......5........qz.O.f.\..r....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:dropped
                                                Size (bytes):10328
                                                Entropy (8bit):7.978153581637197
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E179F0298A72AF07087E55728628DC32
                                                SHA1:CF4C09DFA6EFD6B07843275C022A324C89C36443
                                                SHA-256:89404CD52636151B12E018A5E1525E23BC7296CBD7A5219327AAD052F4580EA4
                                                SHA-512:E8ED52E2177D7C26A77C1EC65E88256C735AADA0C0BE375FC3A3A827BAB1BBD4D918183AF287FF930F6CABEDCB8163DD3D4E4DF35AA8FD71693BFFD19A3B3AF8
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:RIFFP(..WEBPVP8LC(../..?...m...;CJ.s:....$8....m......].......Fn\_..$.......l..........H..%.B(...x9..../..'....($.G.=1.a..hrQ..I7.....@......+..3..Fh._....mC..,i%..g#.!.[.m...,...R}.....H....X6.fYT.d....-;<xq. ........]....z.r1rr......V.a.q}>......>..f..>;.....'5.5.@....4.m.&.,.L.JH......ikL..c.af.....E._.m.@uk..'n....z....s..m.>+^.e..z..3e........@^....GK. ....q.$=.h..X..8.....Z..0T. .........e...d.n{.&.6k...............E.D..a...%nV%J...U{f.4..GFjj....*..Q.3".gL..p...S%.T.(...,..?...c..a.h..Ze...-.R7)n.6..|.10R.. .$v.d.j.qj.....b.N.2.8;.....2..........LD.....U.P..R......4r...q.h.Hz..C'....D!...r.;.;.6q...[./.c!.T.. .&n....N...(:..Ka.DS.. .g@...,?..v.....!b6.@q+.......c.w.|).^i6.F1...l..Qb...........f.8A...M.7.K:.Vo.h..p...cn..,0..........0.UV.b.l.:F#..X.)..m....i..N.bDD...r...9..vX/Z....\......K..C..%.3.......hl...#......6....wx.o'h;.6.-..............o7....<....-n(y8....c9..;...m......N..J.I'i.{.k[....CA.MA....m...a.y..B.,..6,&.1.'.;f.[h
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 115, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):6877
                                                Entropy (8bit):7.965160702206781
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:79C71CFDF0286968C96A3DCEB91F553A
                                                SHA1:61EE99675FE2E49F47F77DA09315A08C58057DF3
                                                SHA-256:88905EBC616DBECC757C8482A870DB87A5024DBE43F3F60AE58786110896D3CE
                                                SHA-512:81BFF61E36B6BF6EA4DD712384C829677CC32B55C382474F982FD70642C2B09CCB46E556E9700F4EA22C1976FEDCFA0EE5A73F8E6156F92D6D5191287BF1B6E7
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......s......UM(....pHYs.................sRGB.........gAMA......a....rIDATx...\Ue....e..D...q..pA.......M.6..4.2.-.X6M5.T3.c.K.e.i.in(." .."..;......<.MF.cr1....~..{.9...{..=.,.7..B..$.P(..E.D.0...Ba.%....J ...4..Xj4.5".....Of.ol..=.....E............."9...J...L"..a...v..o......7...B...q.|S..../FD....=R.2.....j.5..6.;m.........#'....4.k...>...$. ..p.I.4.C?.G...`ecix-#%.....o..y.{..##3.w.9..V.(,...........aJ......h...._.V..K.p.[.....o.....=.H.=-./Z>...^.QSB18l.....I3Gc...*.......V`.........w..X...q&).i...l.k$.=... .t...o..q...X..O.{."...RG.:..v.....z_<.+*QY.GnN>..C.~ptv...0%...8}..Z.I]....b...a.+....;d...S...;.....%...9./.|..n}.3..7.....{.N...?-.[ZX...I.<3......|=F......5{...#...S....R..`.....g`.....t....P.O.m....].m`ko.K+.,.5.N-$O.....h$..............J......PUV..........s.<..4..z.......C.XA...........{.`)Y..C.z.l.L......(.jq...o.+48.?..O...S..K8......z.sss3..{..MwM.....#. #-..j=..Zr.Kh....f.w...g.....5.Z.f..[....^..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2131)
                                                Category:downloaded
                                                Size (bytes):2515
                                                Entropy (8bit):5.3478054555725265
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:768758A158B78EAFBB133A5EF932E9FB
                                                SHA1:46162989C55FC52796B1610385B950FC4184606E
                                                SHA-256:D18EE35249F8AD198A439343B1627E2075C5640F1F20251636D928BADB7470D9
                                                SHA-512:B89A293D9AF3E0B00A10603E317F2639543860F99A4143DD06EEBD1A3E76FC8282EBD5C8926BE31AB73CE14B90EB226CD2D61A685D2BDF6A1020D057CF8B743E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdnjs.cloudflare.com/ajax/libs/gsap/latest/plugins/ScrollToPlugin.min.js
                                                Preview:/*!. * VERSION: 1.7.5. * DATE: 2015-02-26. * UPDATES AND DOCS AT: http://greensock.com. *. * @license Copyright (c) 2008-2015, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. **/.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";var t=document.documentElement,e=window,i=function(i,r){var s="x"===r?"Width":"Height",n="scroll"+s,a="client"+s,o=document.body;return i===e||i===t||i===o?Math.max(t[n],o[n])-(e["inner"+s]||t[a]||o[a]):i[n]-i["offset"+s]},r=_gsScope._gsDefine.plugin({propName:"scrollTo",API:2,version:"1.7.5",init:function(t,r,s){return this._wdw=t===e,this._target=t,this._tween=s,"object"!=typeof r&&(r={y:r}),this.vars=r,this._autoKill=r.autoKill!==!1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (27303)
                                                Category:downloaded
                                                Size (bytes):27466
                                                Entropy (8bit):4.752060795123139
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4FBD15CB6047AF93373F4F895639C8BF
                                                SHA1:12D6861075DE8E293265FF6FF03B1F3ADCB44C76
                                                SHA-256:DDD92F10AD162C7449EFF0ACAF40598C05B1111739587EDB75E5326B6697C5D5
                                                SHA-512:F8BE32CBA15170319B5C9F663C6F0C4FFDD4083CF047D80F7B214D302B489ECA25FBEE66DDB9366D758A7598EFC9B9A886B02C9F751AE71F207CB9DB1356243A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
                                                Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.5.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1251 x 1250, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):58046
                                                Entropy (8bit):7.901012883207807
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5BAA21CFAF7645DAEEE4DE395459E113
                                                SHA1:D22AC08AE0D92D683D0E511373A6BAB5AFF4A3B7
                                                SHA-256:603884B04204F645F92FDC86FF7E6CC83CAD2AF1AF4FAA439F5E0F05B801665D
                                                SHA-512:AAEDB0A760DCD2731FC076EEB9A8FDAD807AF1D92E5F320F3C62563E5EC5142426BD51AB0BDCEE47ABF5F14BF9BB12F74E87665DC1748D263F0DB8513BC697B6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/uploads/2022/07/DIGITAL-TRANSFORMATION.png
                                                Preview:.PNG........IHDR..............D'x....pHYs...#...#.x.?v.. .IDATx...?....'....`I..a.....bp...r.;...8Rz...\.8.)...I..@JMNJ....7[....%..`@b..@N0.X...T..H.....^.)...nVwW.........fd.Wo5........................a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-......@K.q......a......D......-..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):804
                                                Entropy (8bit):5.438991612910553
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F844962E4C5AD82B40D2A74A31693925
                                                SHA1:63E57F8879D903D67DE60C600F86182732211C24
                                                SHA-256:8B56558A833B0913165744AD6E3DE9A67BC90F81A8D361850550476C6C956D94
                                                SHA-512:BC772A0B4E729D7794BE425A88755E7F6D6E7D357107F2F32BBF3BB5E4E41BE30D0E174422F253960779226ECAD615A2CBB8EDAE50FB7E4AB4F049B8C1783E10
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 20010904//EN". "http://www.w3.org/TR/2001/REC-SVG-20010904/DTD/svg10.dtd">.<svg version="1.1" id="loader-1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="40px" height="40px" viewBox="0 0 50 50" style="enable-background:new 0 0 50 50;" xml:space="preserve">. <path fill="#ccc" d="M43.935,25.145c0-10.318-8.364-18.683-18.683-18.683c-10.318,0-18.683,8.365-18.683,18.683h4.068c0-8.071,6.543-14.615,14.615-14.615c8.072,0,14.615,6.543,14.615,14.615H43.935z" transform="rotate(100 25 25)">. <animateTransform attributeType="xml" attributeName="transform" type="rotate" from="0 25 25" to="360 25 25" dur="0.6s" repeatCount="indefinite"></animateTransform>. </path>. </svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65276)
                                                Category:dropped
                                                Size (bytes):151701
                                                Entropy (8bit):5.24354414286109
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:274693C032291B6E80B7DEE6D757B158
                                                SHA1:11434FC7C82EC76CC1B70593CC76EA1FFA60B204
                                                SHA-256:25E8F2A0F5931F8BD019E57488AF5E80EFF074607822F801465FFE3A8D8A4FF1
                                                SHA-512:98D80512558D3DC721637B5BFAD10D60B065E2822E9B9787BCAF669FD95DB20006762FB3B0CDBA44722081020CCAFAE1456E043B0589CF7DF3781E673B153502
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/**. * Swiper 11.1.14. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2024 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: September 12, 2024. */..var Swiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (554)
                                                Category:dropped
                                                Size (bytes):194449
                                                Entropy (8bit):5.631178033848175
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D24159D6B6EFFD13D0C781CBB950D73C
                                                SHA1:25204616AD3B9E787ED1C62CACC935AA79E5BF45
                                                SHA-256:FAF393CFCF0DD3586BC5B4D4DAF75755215C8F8642FD117A184D44328E056A00
                                                SHA-512:22B5682CAD051B71B12BF006004521BB9A860273B25B2E966FB65369BFCABA826574E7F91F0587E5742862C069755DCE8F66DD90EB14FC7FB29F293188E818FF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xwa,Ywa,$wa,bxa,TB,cxa,dxa,fxa,VB,XB,gxa,YB,ZB,hxa,bC,jxa,fC,hC,iC,jC,kC,lC,nC,kxa,pC,lxa,sC,uC,vC,wC,nxa,oxa,xC,pxa,AC,DC,EC,qxa,HC,txa,IC,KC,LC,vxa,wxa,xxa,zxa,RC,Bxa,SC,Dxa,TC,Fxa,Exa,Gxa,Hxa,Ixa,Jxa,Kxa,Lxa,Mxa,Nxa,Oxa,Pxa,Qxa,Rxa,Sxa,Txa,Uxa,Vxa,Wxa,Xxa,Yxa,XC,aya,ZC,bya,cya,dya,eya,fya,gya,hya,iya,jya,kya,lya,nya,pya,rya,tya,vya,xya,zya,Bya,Dya,Fya,Gya,Hya,Iya,Jya,Kya,Lya,Mya,$C,Nya,Oya,Pya,Qya,Rya,Sya,Uya,bD,cD,Vya,Wya,Xya,Yya,Zya,$ya,aza,bza,cza,dza,eza,dD,fza,eD,gza,hza,iza,jza,kza,lza,.mza,fD,nza,gD,oza,pza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Iza,Jza,Kza,Mza,iD,Nza,Oza,Pza,Qza,Rza,Sza,Wza,Xza,Zza,bAa,cAa,dAa,tD,eAa,uD,fAa,vD,gAa,hAa,ED,FD,jAa,HD,ID,JD,lAa,mAa,nAa,MD,ND,PD,QD,oAa,RD,TD,pAa,rAa,sAa,yAa,zAa,ZD,DAa,HAa,IAa,JAa,bE,KAa,MAa,NAa,OAa,PAa,eE,RAa,XAa,pE,$Aa,ZAa,qE,aBa,sE,cBa,dBa,eBa,gBa,hBa,QE,jBa,RE,kBa,lBa,mBa,nBa,TE,pBa,oBa,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 527x296, components 3
                                                Category:dropped
                                                Size (bytes):39523
                                                Entropy (8bit):7.976699509038839
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C72FDDB95B53BE9904C4A67441EF5735
                                                SHA1:C21A463D802953ED3E44513D88EC5070A8869F37
                                                SHA-256:E3539573DDB9DB0EDDB17A7F1582149B7627B090D858874D98A7166A40AB3820
                                                SHA-512:CD3050A25C639BA6A43923C9A27D53032D49F83032B4F932104B8C29C7BF68C39B53E5ECB6E5448E9BAD71A0233A1B0E1C1C53E450E56ED63254633DA156C77C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......(...."..................................................38q...)..._.A.:..pu.(.7v..M27M4SM" .E'8^.....B.'.......1a...m.F.T(...\).U....tm......l..1NZ........@z.!....4..S.....QDL~....VA..he..9)."...(*...I.I.........E....C2...|..F.`F..1.3.6..k.[.+A..T3"=YV....dD.T..5J..Q..U.e......Ct..;...........D.L^...@....*%........+..z..]{..`..D.z...I. ............`..].._....{..z.1..$.....?.................0B..)$>"S..j.n./.t.&..H....I.X.M3..M....M.....X...!....t.E.p.....2.EG.^..gD.!.{...D.j.&h$.i..8.G@......G8^.".xm..;..1..q..W..,t[.d.2*%.d..Np......t.0~...H."i...f|.UK..zm....]S.....bb.6n.EE^p..9....+#..`8s.....M3.\j...~b....H.S.E.&a.j1.....+..1.p..NXpBM...].;.....X...4..>..W.......h.g...EfNV.;R.F..h]...p...f.I.^:..A....?.kN...1..%...C.wM'..V2-.a...F.[%.?G.Q....P...P.k5.n)v...h.?,.t.M.]W.}SO.zu.[.[.7h..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12736)
                                                Category:dropped
                                                Size (bytes):13165
                                                Entropy (8bit):5.228080682148277
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1093A99CD7F511741D66F1A6FD169DD9
                                                SHA1:FCD82B31D7908B36247831BDBD088EA4CA5C81FD
                                                SHA-256:B2923FAA31480D8F9EB622C82FBFFF069C948C007C9468214EE5526E64823510
                                                SHA-512:84F20CBE5668B5C6F8D9DD3C2303FE62ABEC5A48C5A9FB96CAD48296886E4850ACCC47018BEDACEA8E796923634A4A73408054CE9B9F5BEF9B0AFF71C3986643
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:window.FontAwesomeKitConfig = {"id":89404959,"version":"6.6.0","token":"792c6ce3ab","method":"css","baseUrl":"https://ka-f.fontawesome.com","license":"free","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true}};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):t(O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 809 x 809, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):21783
                                                Entropy (8bit):7.684262147135592
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:791A499C0E671708348984386079E25A
                                                SHA1:B84B459A1872245A4EBAF16DA9BDBE4B9B92EBFD
                                                SHA-256:4B698DF04F59460DE2B66E1F44CB9A0AC0264C7B4ABFB658D78CA7845B5D7938
                                                SHA-512:E65A7BF6F0F38DB1A6FEE3843EA2F2B4471397F797A15276A74F0AB5C670A122E23C4FC453A5BCD85B2098C847E60E3A12B8B018596D44C7151399E86FE8E02A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...)...)......j|j....pHYs...#...#.x.?v.. .IDATx...}t\.}...$kl...... ..).........I...^.=M..n.j...musr...]......On.vOzO.4m..D......Z..C@$.d.a..=...?.=....-"..F....7{._ky..h.W.l.g.~../V*...............&#.......!.....U.).....BH....`.B.......R....X.......*......V!.......!.....U.).....BH....`.B.......R....X.......*......V!.......!.....U.).....BH....`.B.......R....X.......*......V!.......!.....U.).....BH....`.B.......R....X.......*......V!.......!.....U.).....BH....`.B.......R....X.......*......V!.......!.....U.).....BH....`.B.......R....X.......*......V!.......!.....U.).....BH....`.B.......R....X.......*......V!.......!.....U.).....BH....`.B.......R....X.......*......V!.......!.....U.).....BH....`.B.......R....X.......*......V!.......!.....U.).....BH....`.B.......R....X.......*......V!.......!.....U.).....BH....`.B.......R....X.......*......V!.......!.....U.).....BH....`.B.......R....X.......*......V!.......!.....U.).....BH....`.B.......R....X.......*......V!.......!.....U
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 809 x 809, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):16322
                                                Entropy (8bit):7.482410300359791
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:55B955F74A508805D085AB7B7B19EE79
                                                SHA1:FB367BB2FDA2F12EFBA0F64C7ABAB61716D81E0B
                                                SHA-256:B01CE35A32E91D30388C7D788F47AE31A74C4431A70B08203735AACD1A15F894
                                                SHA-512:744703D2AE00713238716A2E6EBF2FFEB3B30B970F0165F96AA9845D28AFDF63B29438B69CFC500A97EE093D684451A9B17C19B25A4FB64AC1A9351ECE2E6AC7
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...)...)......j|j....pHYs...#...#.x.?v.. .IDATx...Ohdk.'._k^..$....I*...E`t;.Yd..z....i.}3..g5..^/&..n]H......q...}....!.["..B.n................8.i....NIUu~R.> .U:..SU....y..y..]...d..u......... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .!...HEH...R.R...T.... .
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5945)
                                                Category:downloaded
                                                Size (bytes):286157
                                                Entropy (8bit):5.619481542587163
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:493D1D86DFC3ADE87464B2CDC184F406
                                                SHA1:BDEC8890CA12C93AEDE0AECC47E45B32D6CCAF50
                                                SHA-256:B58E9B1C992E9DF3783E884D614D2526D44715938746504F0875088158442507
                                                SHA-512:3FD3991EC052FF8BE55562E61E061B193DBA2FAE8A2FD2ADDDCB2B78CB46846DF899120FAF22C4A12840AC99A9AF1BF594D62DF32C3BEAC2B6C05DB7B2FC1BBB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.googletagmanager.com/gtag/js?id=G-K85EWS5G97
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","octonion\\.design"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELEC
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):82283
                                                Entropy (8bit):4.752685315585563
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:572CDA1A484429C1EDD3860DEF87ED2D
                                                SHA1:5B5E13FB17D86E4374C65716292066079B646EFA
                                                SHA-256:72316FB2F4D274C1CB0572E217F213144E3BDA64C36492F1630CA6279153377F
                                                SHA-512:D163598BE3E8DC464DF5BAB4E01822A3F0612971F567A116C3106019A45FB068DB3005173DA2705999AF0D6DF976DD3E0D2EB047F9370FAFB4309F1D3DADA134
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/plugins/wpforms-lite/assets/css/frontend/classic/wpforms-full.min.css?ver=1.9.1.4
                                                Preview:div.wpforms-container-full,div.wpforms-container-full .wpforms-form *{background:none;border:0 none;border-radius:0;-webkit-border-radius:0;-moz-border-radius:0;float:none;font-size:100%;height:auto;letter-spacing:normal;list-style:none;outline:none;position:static;text-decoration:none;text-indent:0;text-shadow:none;text-transform:none;width:auto;visibility:visible;overflow:visible;margin:0;padding:0;box-sizing:border-box;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-webkit-box-shadow:none;-moz-box-shadow:none;-ms-box-shadow:none;-o-box-shadow:none;box-shadow:none}div.wpforms-container-full{margin-left:auto;margin-right:auto}div.wpforms-container-full .wpforms-form amp-img>img{position:absolute}div.wpforms-container-full .wpforms-form input,div.wpforms-container-full .wpforms-form label,div.wpforms-container-full .wpforms-form select,div.wpforms-container-full .wpforms-form button,div.wpforms-container-full .wpforms-form textarea{margin:0;border:0;padding:0;display:inline-b
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1116)
                                                Category:downloaded
                                                Size (bytes):60019
                                                Entropy (8bit):5.328751247652249
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A2EEF2B23B536C1E3DAD75C3EB3024F8
                                                SHA1:6273B8B9E38D76C93F87F494560268E01ED63C10
                                                SHA-256:F3213886122FEB98AE99182F445EE3706BC7A48C6C52DC7848E0341E3E1F2253
                                                SHA-512:3C701FF91C99C684FDD72856A2372BB6BE7CC25D1D945CF23F96384990D5933140BFA8379D1F7872AB3D0369EF7B6E85617D2364F7F140511AF6AC3F02DEC033
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.googleapis.com/css2?family=Gothic+A1:wght@700&family=Outfit:wght@300;700&display=swap
                                                Preview:/* [0] */.@font-face {. font-family: 'Gothic A1';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/gothica1/v13/CSR44z5ZnPydRjlCCwlC0OIKTZFstupOfBjNSl5zPnvB_dOjwqCu.0.woff2) format('woff2');. unicode-range: U+f9ca-fa0b, U+ff03-ff05, U+ff07, U+ff0a-ff0b, U+ff0d-ff19, U+ff1b, U+ff1d, U+ff20-ff5b, U+ff5d, U+ffe0-ffe3, U+ffe5-ffe6;.}./* [2] */.@font-face {. font-family: 'Gothic A1';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/gothica1/v13/CSR44z5ZnPydRjlCCwlC0OIKTZFstupOfBjNSl5zPnvB_dOjwqCu.2.woff2) format('woff2');. unicode-range: U+d723-d728, U+d72a-d733, U+d735-d748, U+d74a-d74f, U+d752-d753, U+d755-d757, U+d75a-d75f, U+d762-d764, U+d766-d768, U+d76a-d76b, U+d76d-d76f, U+d771-d787, U+d789-d78b, U+d78d-d78f, U+d791-d797, U+d79a, U+d79c, U+d79e-d7a3, U+f900-f909, U+f90b-f92e;.}./* [3] */.@font-face {. font-family: 'Gothic A1';. font-style: normal;. font-weight: 700;. fo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):9010
                                                Entropy (8bit):7.9633049243032685
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:03F4F664FBD9020DA78F9A915CA07AB4
                                                SHA1:B422D4EDF57B290038E52FC787F9CAC4167A025F
                                                SHA-256:C0160496538506C07147184978661DBD1642105201FD4B47843A335EF2203CD4
                                                SHA-512:D37536743806CE29FAC57CDA87E1931789CEF5B6A65B6F9AE223ADC48D20D11FD0DCD2852D1B51A16E55DEEC47DCB4E097117D3DA5A95975A57DFEAF38C7D6C0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i18051!3i25953!4i256!2m3!1e0!2sm!3i711462345!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sIN!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m16!299174093m15!14m14!1m9!1m2!1y9824183413545997145!2y16279778008154875787!2s%2Fg%2F11crttqncn!4m2!1x350272332!2x3486575339!8b1!15sgcid%3Acompound_section!2b0!3b0!6b0!8b0&client=google-maps-embed&token=37557
                                                Preview:RIFF*#..WEBPVP8L.#../..?...*.m%........A.>..P.I.r...'....{&..$9..G.$M..K..........e.>p._.b.&..VH,.'7/..E..`..p..._o....5..C..8.xH-C...x.9~..q..8N8H...x<.O..;..T..w...Gi..!..M....E6(...OO........I..f9....T....jJ.....)zbNt..?yb.9Nnbf.f.7......)f..'?.v.9.G.2.....Q3.p.....e..$c.9..B.s...f..M`.!.L<.f:v..x7..3.....:.l..V5.Vyy......I.?.h..`z_S.zf..Hn.\...i.`c}Ea.."..o.......Z(.{.a\.@4..0O]...Z .=6....D..S.........h...!._........$X ..]..."..4..>U.?....&.m6.......l0..|.;\........h=[M......+8..qd-..f....u;.,.j.....i..9..&...@m.... k....FB..w..e.'.."&..@..Lb#..._ ....Z...c.....z..j2...#-.D.EB.GU.z~....#I...n.^5..R.G.a.o......({.=.....'+.v..h..;g91.ld.3.+..|s..Vc..*.....F.|7,$WuZ..g6..p.c'...V.H ..j....l.>............HK'.Y..;b.'b..[..w.h/.=VM...`. ....L...p.u..N.*...P..D.......k..0;.".*...l............~.....0i9....8..f..I#P.;...Q...}....?D..<M..6....i.6.IW.n..q01.K.9W..z..Kr4.S..f.....EHX....e...#.7...bh.I.......$.......`f..Qt.4O.^R...<._G..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (27377)
                                                Category:dropped
                                                Size (bytes):27592
                                                Entropy (8bit):4.83669575258768
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5E5B0D8C7BE5919570A305B6BC229A36
                                                SHA1:E4AB3A85D3AB0A8654A278D954FB310906526DB3
                                                SHA-256:1AE3C19265723696F50E3226DCD43FBC7EA617697E0D7169A8E52C854AE3826C
                                                SHA-512:7FB88208B7D2E585F6C2B49BAF85AEF8D374A1C3F565596B50FFE49F2B5B6B5E1B39DADFCCC0E9971000346957551DA6316A911CDEED502B1983EB1598F37D62
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-arrow-circle-o-dow
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:downloaded
                                                Size (bytes):89795
                                                Entropy (8bit):5.290870198529059
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:641DD14370106E992D352166F5A07E99
                                                SHA1:EDA46747C71D38A880BEE44F9A439C3858BB8F99
                                                SHA-256:A0FE8723DCF55DA64D06B25446D0A8513E52527C45AFCB37073465F9C6F352AF
                                                SHA-512:A6E981B23351186AA43F32879DD64C6801BE6E2AF7EF8B0E472CCCDEEBA52D5D7894DE4BCB292A364F1E11E525524077534338140A72687ADA4FAE62849843A5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://code.jquery.com/jquery-3.6.4.min.js
                                                Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:dropped
                                                Size (bytes):8574
                                                Entropy (8bit):7.967798895680229
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8882FEDC1FF3C403515EA1F4FB3BAC5C
                                                SHA1:D3FB346D5EE50FB5E893F404A0B67CE41FE6031D
                                                SHA-256:E455346AFF36052907FEA309228FFB35E8BFD6C449CAC7E985D0E4450951FB1F
                                                SHA-512:C1B8EAE0BB2A212B4BAE6DC9F7060CC3F103C105901A0182017599EC3FA963B1CEBF140370DDE8D5C91A3F774707E6F483D36F8003A17C599D0FB2C84EA81ED5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:RIFFv!..WEBPVP8Lj!../..?...6.m.:.g..2.t@.._...p#.i.g....?....3/.F.....9D.Q....@%...a.......<|..O.).....0.......`.g.....@.`.....g..d.o|.......n|......}..;. .m..|.p".v.Zr.U...mUl...=.#....$.c..p.z~t.4....-V>."P..=;Xz.....d.m..4...1|GhP._N........Z.Z...?..I&D...#...$...u...X.i.$?.l........1.7.br. v.<..O...0.w........1..?..&..S.g.'...I.L...cK.6w-a......).....E. ...i.A.')......o.K.O....i0..++...L...y...#a..p...d..O.L...u1W.`U...0..<EA.;.=.......%.5P....\...".C..8....8...NE....>mh0e.`f&...T.2.0S...."..a......\......?"c....~]$.K.Pr.j.c._..*#..uiO.(..<.%.g..;.5...*.^5.x..r..J..w....Ze.^.`.f6%A0....).@.....F.[$.....j=w.V.S.~.\.$v.....Q...l.t......P.a.#..@.....L.H`. U.|].F."S..n...*$y...3r....o.[.CQ{.AR...%9....Z7.^.y.r..L.t..W.t.4W\..X /..&'....g...].E.......Z....._.E...f.:.($.kUPooS...$C3.L.....T..H.W$y.B.}3+..~$.%.*.'.B&P........5.._w;..<.8...|.U...R._\nT\.u....J.W.(.b.*.c.a.....nw......`'.........Z.U..U.N.r.D....R..'(..r..)...u....&...#..:.d8f.\.)+.v.d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 809 x 809, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):73134
                                                Entropy (8bit):7.928535495142636
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A8A0D49A1A62C99E2246AC8D0BDC8525
                                                SHA1:4BD0D3B7FEF25C77356E64B980DE94BE1E914E3F
                                                SHA-256:FAC7AB0E86C8F5AFF372045996FDB688D32A890C71F66BDF62F81A897B357878
                                                SHA-512:F9587AF8C6180D0C9C3497CB5CB4673F7FF57EA044C9EC79B99430153F185FAA1382A487C22707306715B135C2003C7F88BBED3051582587E52B49B041F720B7
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...)...)......j|j....pHYs...#...#.x.?v.. .IDATx...w...y....;.W..^.^.F....X$S.d9q.#...s....z..=q..&.7>..".V"Y.,K.H.b'...$z%.E.n..g...>..@..H...u..y8......<.D.^.........z......c..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A.....Xa..... V.........)....b.A...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):1048576
                                                Entropy (8bit):7.987386842178727
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BF5C1F2334B50B2F23D0BB6CBEAB837C
                                                SHA1:07EB9E14BC32074FCE46D690CDED7837CB98C6DF
                                                SHA-256:4297E52CABB21C4EA394E82741A97B30D2138A205175C40AE5A97868D3D53543
                                                SHA-512:5F60F0B0226B797A9CDE68A07903AF5FC97F43206354B8BCC592D1C94F52F7DC00A32CAE5BFB91CBFD2DEE85D5DB49643C7F9D6ACC582819FC3299BFA481DD93
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://octonion.design/public/assets/videos/OD-Showreel-2.mp4:2f8437c0ddcc41:3
                                                Preview:wk.5.x...u}..H..L...;#.e.........1.`..U.*GR.1:I)..@"v.<......b$..!.....P.<.N.:.0J..S.....P^..).....czS'..{Sv..c.pzT|.y..|l......i....Mn.f..3...*...?g.....E........VY!.4&.E.B..t..'[..{..gr.{J...Z....#.....;.x./.....$T..5?..N.(.}JX.R......K.....??fW.z....S..d..4...CS.....-.fl...f.3&..O16......M.....[:....M..8'=.s!7..&......d/."..p...b...DG.....M...l.1p....'g.M..@.X...f.......I,.bPk...=..K.0.^..w..............Ee.Z/,.....[.......!..E6..u[iG.P:...J.p.U....^.:....y......:..}4.(.9..$....TC"d.#rx..v6.(<..]5..Tc?h...j...m.@d..p...^......=.-X?..=./n.....d....f..(g..r.....)~..m. ......&.W....*\.yt....=).=&W.....+..-..B!"..".....\.YW.u.]&Gn...sW..Gg....4v...C...zkBw?.5.(.E.1s.b. .....?\.Ne(...|.p".]5..........ch....H?N..>....}..b...wxm.x.P.......A..4.............@Z..t.....!..z..E..Vu.Q":H.H....h...,.P..yT.!.0.V..f.<\@....Z..! ......".._....2{u..c...2B9.^[.l.7"...........j....XG.d]..v....l.;..fp...A...+...C...4...[.I..[)..K..AbM0.....X0..J;:woBp.gR
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32037)
                                                Category:downloaded
                                                Size (bytes):116228
                                                Entropy (8bit):5.470218124687671
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1CDB51EC2F59B803CDCDA4DED3C188F8
                                                SHA1:C7A4D1877417EDE060B0C42DA6835C77358E8AD1
                                                SHA-256:94F137C233766BB0015876C6CFBF8C28125ACA4CB3A826D4F7A0495A38A8F3A5
                                                SHA-512:0E43EC1FD2F337365A6630ACCF02ABA282B082302B2438848C0E6D4E0AF7617E04E9362FF772024BC4F8D721472679D2986A677F432F6F936149C61BC2F867DB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdnjs.cloudflare.com/ajax/libs/gsap/2.1.3/TweenMax.min.js
                                                Preview:/*!. * VERSION: 2.1.3. * DATE: 2019-05-17. * UPDATES AND DOCS AT: http://greensock.com. * . * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotationPlugin. *. * @license Copyright (c) 2008-2019, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. **/.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("TweenMax",["core.Animation","core.SimpleTimeline","TweenLite"],function(a,b,c){var d=function(a){var b,c=[],d=a.length;for(b=0;b!==d;c.push(a[b++]));return c},e=function(a,b,c){var d,e,f=a.cycle;for(d in f)e=f[d],a[d]="function"==typeof e?e(c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (24956)
                                                Category:downloaded
                                                Size (bytes):25096
                                                Entropy (8bit):5.239611539147497
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D926B819E01733FC7810470C7B136747
                                                SHA1:70B9E36C099BC0AC3545A13C149248E32195B9F5
                                                SHA-256:5221F0987FDCE1D32801E65A835E135F7F474D386CAAAE34E49EC78132C00377
                                                SHA-512:1975E5BBFC59E5AAE9819A5CEC8A61C4408C0305E0F641341ED1506D734B048023D81D0C3F4C7D93BF03117966A75EF3BB3C39D1A5E064ADB167A7F6D6804AFE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/plugins/wpforms-lite/assets/lib/jquery.validate.min.js?ver=1.20.1
                                                Preview:/*! jQuery Validation Plugin - v1.20.1 - 6/13/2024. * https://jqueryvalidation.org/. * Copyright (c) 2024 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                Category:downloaded
                                                Size (bytes):39052
                                                Entropy (8bit):5.293570090961487
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5BE4AE45BC1417A2B90EAE8B225202A8
                                                SHA1:27D4ECAE26AABB4A4DC924E85642910433EE98B3
                                                SHA-256:B9134B6CE4F89896384970C19B427FDD340225338B64507D55BAC191E29E4F44
                                                SHA-512:A6463D3ADBEFA9482E8C746B6777726986548B1CD2FF5EE2D91165DBC7D15B733E57CB13E31D79670DBF504958AC69EC14CFB2DA3ABBBEE9DA1F2E98834141BA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/careers/
                                                Preview:<!DOCTYPE html>.<html lang="en-US">.<head>. <meta charset="UTF-8">. <meta name="description" content="" > . <meta name="author" content="Octonion Design"> . <meta name="keywords" content="Template, Expand Techpro">. <meta name="robots" content="all">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. Media Query CSS -->. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/mediaq.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/style.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/custom-style.css" type="text/css">. Bootstrap 5 CSS -->. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet">. Bootstrap 5 CDN JS -->. <s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1251 x 1251, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):23522
                                                Entropy (8bit):7.2560991663498084
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C3FE542946759658B04FEF73F63532C7
                                                SHA1:7CC9FAF4466C7DDF917A563129465C6F90514092
                                                SHA-256:082653FE9655475CA6F2E8217DD16DA2C06BC8EF1D867E7D8240CDD61A2EF419
                                                SHA-512:AC1DA7BC2883C0E248B81B6D9358457382089C0EAABB529A410C4B744FF16689930EE6C1A36028DCBDE5E429197B1CA080073D8A5A971DA53B9896B9201AAECA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/uploads/2022/07/Service-oriented-architecture.png
                                                Preview:.PNG........IHDR.............3.......pHYs...#...#.x.?v.. .IDATx...1.\....h.P..C...A9Zg..lr.Kv; .......S.8Q..BQ..w.h.tl.....6q..l. .z..,{..J.....CI.V.....~.^....].2YSo.C.X....../.....0...c.....C......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D......L.8.....D....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, awsm-jobs-icomoon
                                                Category:downloaded
                                                Size (bytes):184536
                                                Entropy (8bit):6.369181480136075
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1B3B1BD3C4F46C0B18BEF7351DDAEA4A
                                                SHA1:4B8893E6365F0C2B2BB8B49B8CCD644CE9B70A57
                                                SHA-256:73883179C8B3831FF979B7F7441E2AA04B2C06E0BFCCB5396669073871EACA46
                                                SHA-512:AB22DC2A30854F687B5964431F7A79139BEB3206B8E33DFBF8B0F86990BA158FDA54B5BAC0CE355147CFD21AEB26776A4F6109AE2DDA70351A00900B61A8812E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/wp-content/plugins/wp-job-openings/assets/fonts/awsm-jobs-icomoon.ttf?49gwka
                                                Preview:...........0OS/2...........`cmap..u........gasp............glyfF.I.........head..5[.......6hhea...\...0...$hmtx.>.....T....loca.Lw.........maxp.......... namet.A........post.......... ...........................3...................................@.........@...@............... .....................................h.@...(... .......>.N.^.n.~......................>.N.^.n.~.................-.>.N.^.n.~................... .......!.@.P.`.p.................... .0.@.P.`.p.................!.0.@.P.`.p....................................................................................................................................................................................................................................................79..................79..................79.................B..."............327>.7654'..'&......#"&/....#"&'&4?.'&4762..762........k]^.((((.^]kk]^.((((.^]S....................................((.^]kk]^.((((.^]kk]^.((.|.................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 809 x 809, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):26488
                                                Entropy (8bit):7.681093422546525
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BA863E6E23F5E4B47A5F607B383917A6
                                                SHA1:D2D3786936915EF5D9F4A7C2DA0E69CF7C811C21
                                                SHA-256:4D04E2C26CBF6F7CC16E33FF89AC63639935580BFFAD16CE1E407D8460DCCC2C
                                                SHA-512:F823427E553D250711BD9EBE7734FF685D9FA4D8BF8386B14743C38B3812B95BC314EE8E9F9719A6A974D0CFE1D71F9F0E716CB5AA49C08A25E08585999E1F57
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...)...)......j|j....pHYs...#...#.x.?v.. .IDATx...y.\e....}.zK.B.KX.. ...."..(2.:....q6.....33........n..... * ..N.....:...9..t:Ig......U.....^B..I.$IJE..O@.$I..3.H.$IJ.!E.$IRR.).$I..bH.$I...C.$I....R$I.$%."I.$))..I.$II1.H.$IJ.!E.$IRR.).$I..bH.$I...C.$I....R$I.$%."I.$))..I.$II1.H.$IJ.!E.$IRR.).$I..bH.$I...C.$I....R$I.$%."I.$))..I.$II1.H.$IJ.!E.$IRR.).$I..bH.$I...C.$I....R$I.$%."I.$))..I.$II1.H.$IJ.!E.$IRR.).$I..bH.$I...C.$I....R$I.$%."I.$))..I.$II1.H.$IJ.!E.$IRR.).$I..bH.$I...C.$I....R$I.$%."I.$))..I.$II1.H.$IJ.!E.$IRR.).$I..bH.$I...C.$I....R$I.$%."I.$))..I.$II1.H.$IJ.!E.$IRR.).$I..bH.$I...C.$I....R$I.$%."I.$))..I.$II1.H.$IJ.!E.$IRR.).$I..bH.$I...C.$I....R$I.$%."I.$))..I.$II1.H.$IJ.!E.$IRR.).$I..bH.$I...C.$I....R$I.$%."I.$))..I.$II1.H.$IJ.!E.$IRR.).$I..bH.$I...C.$I....R$I.$%."I.$))..I.$II1.H.$IJ.!E.$IRR.).$I..bH.$I...C.$I....R$I.$%."I.$))..I.$II1.H.$IJ.!E.$IRR.).$I..bH.$I...C.$I....R$I.$%."I.$))..I.$II1.H.$IJ.!E.$IRR.).$I..bH.$I...C.$I....R$I.$%
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (854)
                                                Category:downloaded
                                                Size (bytes):229468
                                                Entropy (8bit):5.566647216906841
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:20351DFC653E692C64E879AE4B3962F6
                                                SHA1:19AF70758C4C13C1E1AF3B8E1C3C2612D7B2D764
                                                SHA-256:AFC7F2D9B0524D9F2B92A7F18BB1DC774D830CD61F762051FD6B55CA084A8049
                                                SHA-512:FC6C30B4EA625FD304B68F689F5C79A3F3D7F2A390E0229AFE224E7DD3EEC2D1918C8F1617270AC21D69CC67C281D3E43104AEF76A82E1CD561BD4DB24346516
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/main.js
                                                Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,la,oa,ma,ra,caa,daa,La,ob,ub,eaa,rc,sc,faa,Ec,Fc,Hc,Jc,ld,kaa,Kd,Ad,Bd,Ed,$d,maa,naa,Yd,Xd,laa,ie,ee,oaa,ge,paa,pe,qaa,ue,te,ve,raa,Be,Ee,Pe,Re,Se,saa,qf,vaa,yaa,rf,xaa,waa,uaa,taa,sf,zaa,Hf,Daa,Of,Eaa,Iaa,Kaa,Laa,Maa,Paa,eg,fg,gg,hg,Raa,Saa,Waa,Taa,Vaa,kg,sg,Xaa,ug,vg,Zaa,Yaa,$aa,zg,aba,cba,dba,eba,hba,Dg,Fg,Gg,fba,gba,kba,Hg,Lg,Og,lba,Qg,Pg,mba,oba,qba,uba,wba,vba,yba,xba,Dba,Eba,Gba,Kba,Lba,gj,Nba,Oba,Pba,Sba,Rba,Tba,pj,Qba,Uba,Mj,Sj,jk,aca,lk,cca,tk,fca,ica,Dk,Rk,Tk,Qk,Uk,ml,vl,qca,yl,.Bl,Cl,El,Hl,vca,Kl,xca,Aca,Cca,Bca
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 1512x494, components 3
                                                Category:dropped
                                                Size (bytes):91077
                                                Entropy (8bit):7.9510532646866166
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7A13A26F8C56C1778982EE1B699EB1C3
                                                SHA1:932CAFDD097437FE1C03F16477A99ECD6AFC5C77
                                                SHA-256:1AB5A0DBFC8B3082ACE78A32898DD5DBB383A9A9CC18FBB045E35F93BDABA2BB
                                                SHA-512:322A614A06D21ED86F007748B8ACE2E5F48D9D5BF58D4458DB4CA56456C2475F02B06CD6EAC4A2F0D6B0174835FFB02A77EC0FB876FD88E6A1737151DED5B30F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:......JFIF.....d.d......Ducky.......U.....&Adobe.d...............j...v....6..c......................................................................................................................................................................................................................................... ..0@!P`1."4.pA#$2B3......................!.1."..3 0A2r@P`Qa..p..#qB...RbS.......................................!1 AQ0aq...@P....`..p...............?.......J...)..(.(..(....@RR.%-.KIX(.(.X...yW.zk..BT....hjZ.R...l..f..T.P(.*...@.. ...$b@.........Fp.`P.I7M.6M.fd.Y..F.q...Y&i.....R4..?B..N..4......a#.......:....^}N=c..1.E...P..+...I....F.....QP+T..(.(5.....QE`..`.....(..T.(...8-.;5...R...UB.K$(.....h.K..J*...(..Z).KU...P.. ..4..'.....w...]fvgi5gDH.... .32HH.$.LL.JJFuo..y.'Y.&.IC).....2...9.9...)y.x..mg8...SR....#J.m.u...ug.&.QE@..Q)h%j...P..R..E.V.......cT.@PJ...>.d..*e.....B...5....9..e.(%-J..R.....@R......`4.......s..<..ftf.II.f..Y.i.\..).eRRR..}.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 809 x 809, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):8609
                                                Entropy (8bit):6.542951524795338
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B715A59CB62DCFF762A0F2A4F8DE317A
                                                SHA1:76A68FCF579828D086B2F559B3E6B805EF18CEFD
                                                SHA-256:65DD2764216AA39E37FB653118D7CE2B713845FC7381202C7FE3BC256D23936B
                                                SHA-512:DCF88C4F925AD930386EB10683F7808707846BF5881AF298CEE7D0BC395F7015C28CE81EF4BB9B3B8542D413A882BA7CE21B40DC597D11CC3B25FB80E3DAD15C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...)...)......j|j....pHYs...#...#.x.?v.. .IDATx...{..g}...9..ekW.<.18t\....`.........6d...r.M2.t..:M..)M.%.......f.f.f.th.,.m......\M..............{..g?+.^............y........b.......... .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H........ .H......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (32009), with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):49195
                                                Entropy (8bit):5.476496038571547
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9CB6CDFA853AE05F7ABCFF41C1CFD0AF
                                                SHA1:6E8487D482DD8EB73992654FED1E30278861A9DB
                                                SHA-256:CEC24A06E2E9C6DBE79AC537C1C0906C2896EB331EBE94FC3077075D78DC5A6F
                                                SHA-512:AFAA79EE956EC8859A612045E0B8821F19A5137404C8B2EE7203CDD1C414216893340D2167F8E975F15B6C53E47270044B674F5361FC9DA61D78D2CA9EC95935
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.elfsight.com/platform/platform.js
                                                Preview:/*!. * .. * .elfsight.com.. * ... * .Copyright (c) 2024 Elfsight, LLC. ALL RIGHTS RESERVED.. * . */.!function(e){function t(i){if(n[i])return n[i].exports;var o=n[i]={exports:{},id:i,loaded:!1};return e[i].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="/dev/",t(0)}([function(e,t,n){n(1),n(2)(window),n(64)},function(e,t,n){e.exports=n.p+"index.html"},function(e,t,n){function i(e){if(!e.eapps){var t={},n=new r,i=new o(e,e.document.body,n),s=new a;t.platform=i.facade(),t.apps=n.facade(),t.analytics=s.facade(),e.eapps=t}}n(3);var o=n(52),r=n(59),a=n(62);e.exports=i},function(e,t,n){n(4),n(42),n(49)},function(e,t,n){var i=n(5);i(i.S+i.F,"Object",{assign:n(26)})},function(e,t,n){var i=n(6),o=n(7),r=n(8),a=n(18),s=n(24),c="prototype",l=function e(t,n,l){var p,u,f,d,g=t&e.F,h=t&e.G,v=t&e.S,b=t&e.P,w=t&e.B,m=h?i:v?i[n]||(i[n]={}):(i[n]||{})[c],y=h?o:o[n]||(o[n]={}),x=y[c]||(y[c]={});h&&(l=n);for(p in l)u=!g&&m&&void 0!==m[p],f=(u?m:l)[p],d=w&&u?s(f,i):b&&"f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (8856)
                                                Category:downloaded
                                                Size (bytes):30623
                                                Entropy (8bit):5.118677154498815
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A9E21AB493C49761077DF49F3EEF77CD
                                                SHA1:6D133FB53F0E140424F305DA99A3C4FA9405C071
                                                SHA-256:F1ACC75EFD6325C896FE7E05142B7DC4B9703110EFB288AA5ED814BC3D12BD08
                                                SHA-512:B05D7835671FBACCC188A02E2FA9649FC37EC021473542B04F64DC9CCFF77D38794A407D5EA85FD310BE3089E042A90B0216FD9C3DDF01AB45D2BFA6B01C6AAE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://expandtechpro.com/cloud-services/
                                                Preview:<!DOCTYPE html>.<html lang="en-US">.<head>. <meta charset="UTF-8">. <meta name="description" content="" > . <meta name="author" content="Octonion Design"> . <meta name="keywords" content="Template, Expand Techpro">. <meta name="robots" content="all">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. Media Query CSS -->. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/mediaq.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/style.css" type="text/css">. <link rel="stylesheet" href="https://expandtechpro.com/wp-content/themes/octoniontheme/assets/css/custom-style.css" type="text/css">. Bootstrap 5 CSS -->. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet">. Bootstrap 5 CDN JS -->. <s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:dropped
                                                Size (bytes):89664
                                                Entropy (8bit):5.290543045467053
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:00727D1D5D9C90F7DE826F1A4A9CC632
                                                SHA1:EA61688671D0C3044F2C5B2F2C4AF0A6620AC6C2
                                                SHA-256:A3CF00C109D907E543BC4F6DBC85EB31068F94515251347E9E57509B52EE3D74
                                                SHA-512:69528A4518BF43F615FB89A3A0A06C138C771FE0647A0A0CFDE9B8E8D3650AA3539946000E305B78D79F371615EE0894A74571202B6A76B6EA53B89569E64D5C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                No static file info