Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.rkengineers.com/

Overview

General Information

Sample URL:https://www.rkengineers.com/
Analysis ID:1546306

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,2850302679650949787,16918876037984371786,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5640 --field-trial-handle=1964,i,2850302679650949787,16918876037984371786,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4496 --field-trial-handle=1964,i,2850302679650949787,16918876037984371786,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.rkengineers.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.rkengineers.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/GNSWus7NPYA
Source: https://www.rkengineers.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/GNSWus7NPYA
Source: https://www.rkengineers.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/GNSWus7NPYA
Source: https://www.rkengineers.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/GNSWus7NPYA
Source: https://www.rkengineers.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/GNSWus7NPYA
Source: https://www.rkengineers.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/GNSWus7NPYA
Source: https://www.rkengineers.com/HTTP Parser: No favicon
Source: https://www.rkengineers.com/HTTP Parser: No favicon
Source: https://www.rkengineers.com/HTTP Parser: No <meta name="author".. found
Source: https://www.rkengineers.com/HTTP Parser: No <meta name="author".. found
Source: https://www.rkengineers.com/HTTP Parser: No <meta name="author".. found
Source: https://www.rkengineers.com/HTTP Parser: No <meta name="author".. found
Source: https://www.rkengineers.com/HTTP Parser: No <meta name="author".. found
Source: https://www.rkengineers.com/HTTP Parser: No <meta name="author".. found
Source: https://www.rkengineers.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.rkengineers.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.rkengineers.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.rkengineers.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.rkengineers.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.rkengineers.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49922 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 27MB later: 37MB
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49927 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: www.rkengineers.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: maps.google.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49922 version: TLS 1.2
Source: classification engineClassification label: clean1.win@22/113@44/341
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,2850302679650949787,16918876037984371786,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.rkengineers.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,2850302679650949787,16918876037984371786,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5640 --field-trial-handle=1964,i,2850302679650949787,16918876037984371786,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4496 --field-trial-handle=1964,i,2850302679650949787,16918876037984371786,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5640 --field-trial-handle=1964,i,2850302679650949787,16918876037984371786,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4496 --field-trial-handle=1964,i,2850302679650949787,16918876037984371786,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
youtube-ui.l.google.com
142.250.185.206
truefalse
    unknown
    googleads.g.doubleclick.net
    216.58.206.34
    truefalse
      unknown
      play.google.com
      142.250.185.206
      truefalse
        unknown
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          unknown
          i.ytimg.com
          172.217.18.22
          truefalse
            unknown
            rkengineers.com
            85.25.185.85
            truefalse
              unknown
              photos-ugc.l.googleusercontent.com
              142.250.186.161
              truefalse
                unknown
                maps.google.com
                142.250.185.110
                truefalse
                  unknown
                  www.google.com
                  142.250.186.132
                  truefalse
                    unknown
                    static.doubleclick.net
                    216.58.212.166
                    truefalse
                      unknown
                      yt3.ggpht.com
                      unknown
                      unknownfalse
                        unknown
                        www.youtube.com
                        unknown
                        unknownfalse
                          unknown
                          www.rkengineers.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://www.rkengineers.com/false
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              142.250.185.99
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.186.67
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.185.206
                              youtube-ui.l.google.comUnited States
                              15169GOOGLEUSfalse
                              142.250.185.228
                              unknownUnited States
                              15169GOOGLEUSfalse
                              216.58.212.166
                              static.doubleclick.netUnited States
                              15169GOOGLEUSfalse
                              142.250.186.174
                              unknownUnited States
                              15169GOOGLEUSfalse
                              216.58.206.34
                              googleads.g.doubleclick.netUnited States
                              15169GOOGLEUSfalse
                              142.250.185.166
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.181.234
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.115.102
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.185.164
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.186.132
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              142.250.184.226
                              unknownUnited States
                              15169GOOGLEUSfalse
                              85.25.185.85
                              rkengineers.comGermany
                              8972GD-EMEA-DC-SXB1DEfalse
                              216.58.212.174
                              unknownUnited States
                              15169GOOGLEUSfalse
                              172.217.18.10
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.186.97
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.186.99
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.184.202
                              unknownUnited States
                              15169GOOGLEUSfalse
                              1.1.1.1
                              unknownAustralia
                              13335CLOUDFLARENETUSfalse
                              142.250.186.161
                              photos-ugc.l.googleusercontent.comUnited States
                              15169GOOGLEUSfalse
                              216.58.206.67
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.185.110
                              maps.google.comUnited States
                              15169GOOGLEUSfalse
                              142.250.185.138
                              unknownUnited States
                              15169GOOGLEUSfalse
                              216.58.206.68
                              unknownUnited States
                              15169GOOGLEUSfalse
                              216.58.206.46
                              unknownUnited States
                              15169GOOGLEUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              142.250.185.195
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.186.142
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.184.214
                              unknownUnited States
                              15169GOOGLEUSfalse
                              64.233.184.84
                              unknownUnited States
                              15169GOOGLEUSfalse
                              172.217.18.22
                              i.ytimg.comUnited States
                              15169GOOGLEUSfalse
                              104.17.25.14
                              cdnjs.cloudflare.comUnited States
                              13335CLOUDFLARENETUSfalse
                              142.250.184.234
                              unknownUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.17
                              192.168.2.16
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1546306
                              Start date and time:2024-10-31 18:53:18 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                              Sample URL:https://www.rkengineers.com/
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:15
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              Analysis Mode:stream
                              Analysis stop reason:Timeout
                              Detection:CLEAN
                              Classification:clean1.win@22/113@44/341
                              • Exclude process from analysis (whitelisted): svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.250.186.67, 216.58.212.174, 64.233.184.84, 34.104.35.123
                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                              • Not all processes where analyzed, report is missing behavior information
                              • VT rate limit hit for: https://www.rkengineers.com/
                              InputOutput
                              URL: Model: claude-3-5-sonnet-latest
                              {
                                  "typosquatting": false,
                                  "unusual_query_string": false,
                                  "suspicious_tld": false,
                                  "ip_in_url": false,
                                  "long_subdomain": false,
                                  "malicious_keywords": false,
                                  "encoded_characters": false,
                                  "redirection": false,
                                  "contains_email_address": false,
                                  "known_domain": false,
                                  "brand_spoofing_attempt": false,
                                  "third_party_hosting": false
                              }
                              URL: URL: https://www.rkengineers.com
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": false,
                                "trigger_text": "unknown",
                                "prominent_button_name": "unknown",
                                "text_input_field_labels": "unknown",
                                "pdf_icon_visible": false,
                                "has_visible_captcha": false,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": false,
                                "trigger_text": "unknown",
                                "prominent_button_name": "unknown",
                                "text_input_field_labels": "unknown",
                                "pdf_icon_visible": false,
                                "has_visible_captcha": false,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": false,
                                "trigger_text": "unknown",
                                "prominent_button_name": "unknown",
                                "text_input_field_labels": "unknown",
                                "pdf_icon_visible": false,
                                "has_visible_captcha": false,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "R. K. ENGINEERS SALES LIMITED",
                                  "Engineers"
                                ]
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "R. K. ENGINEERS SALES LIMITED",
                                  "Engineers"
                                ]
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": false,
                                "trigger_text": "unknown",
                                "prominent_button_name": "unknown",
                                "text_input_field_labels": "unknown",
                                "pdf_icon_visible": false,
                                "has_visible_captcha": false,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "R. K. ENGINEERS SALES LIMITED",
                                  "R.K. Engineers"
                                ]
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "R. K. ENGINEERS SALES LIMITED",
                                  "Engineers"
                                ]
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": false,
                                "trigger_text": "unknown",
                                "prominent_button_name": "unknown",
                                "text_input_field_labels": "unknown",
                                "pdf_icon_visible": false,
                                "has_visible_captcha": false,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": false,
                                "trigger_text": "unknown",
                                "prominent_button_name": "unknown",
                                "text_input_field_labels": "unknown",
                                "pdf_icon_visible": false,
                                "has_visible_captcha": false,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "R. K. ENGINEERS SALES LIMITED",
                                  "Engineers"
                                ]
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "R. K. ENGINEERS SALES LIMITED",
                                  "Engineers"
                                ]
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": false,
                                "trigger_text": "unknown",
                                "prominent_button_name": "unknown",
                                "text_input_field_labels": "unknown",
                                "pdf_icon_visible": false,
                                "has_visible_captcha": false,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "R. K. ENGINEERS SALES LIMITED",
                                  "R.K. ENGINEERS"
                                ]
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": false,
                                "trigger_text": "unknown",
                                "prominent_button_name": "unknown",
                                "text_input_field_labels": "unknown",
                                "pdf_icon_visible": false,
                                "has_visible_captcha": false,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://www.rkengineers.com/ Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "R. K. ENGINEERS SALES LIMITED",
                                  "R.K. ENGINEERS"
                                ]
                              }
                              URL: Model: claude-3-5-sonnet-latest
                              {
                                  "typosquatting": false,
                                  "unusual_query_string": false,
                                  "suspicious_tld": false,
                                  "ip_in_url": false,
                                  "long_subdomain": false,
                                  "malicious_keywords": false,
                                  "encoded_characters": false,
                                  "redirection": false,
                                  "contains_email_address": false,
                                  "known_domain": false,
                                  "brand_spoofing_attempt": false,
                                  "third_party_hosting": false
                              }
                              URL: URL: https://rkengineers.com
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 16:53:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2673
                              Entropy (8bit):3.9919245923431097
                              Encrypted:false
                              SSDEEP:
                              MD5:D2CF631AC9C163E120CF9DEED93931CB
                              SHA1:57646087D07C8435846C7EA84CF4D20C637E7ECD
                              SHA-256:56AC99B8FB8E0907172E6F4B1BDD462B640D7785B1A4668B06784CEDA36D7EFB
                              SHA-512:D5CA9421B4376D415C010D8546C4C9E7416BC5486BB4E588326635C1EDADB491D6BA7656F2F291BCCBF7FC6708AE28E4482A7F2D065663AF44ED64DDBFACAF22
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....[)..+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 16:53:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2675
                              Entropy (8bit):4.009332004510133
                              Encrypted:false
                              SSDEEP:
                              MD5:A1F213740EF7F88C0EDEA39E8245639C
                              SHA1:E8C42DE520D3F393C92A43EF8706682E16EB3ACA
                              SHA-256:E83E865720B939822993A4CA57CBF671B075C165CE4680ED7B404254E4AD1952
                              SHA-512:7146D161E8689B93A9C355D6BD513622BA430AF6926B79589DF2104236DBB0AC8F8BC8B74C3B0DA5D6646E7668A5CAB9AF336FAF1B9DD1B94D7FAF6238882D27
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,........+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2689
                              Entropy (8bit):4.013534626632636
                              Encrypted:false
                              SSDEEP:
                              MD5:E6E6E20AC5F93CB03ED1C895FBD3CA95
                              SHA1:A362E7BBC036F5535D1D94ED9865D2E069E17787
                              SHA-256:C3A73DA3081B28ED9D68E18815F1C132318E97522D5F4F5666E7C8AF8C8CABC2
                              SHA-512:D794EFDE18473FEB352023E13B3C0E1059956E0DECF4B715256DF364634746978CBDCD65A1769C40C2D3C952E4F85496ED372EA5961687A2666F34520AD4B598
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 16:53:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):4.005292237767009
                              Encrypted:false
                              SSDEEP:
                              MD5:11A6AD6EDD65319D6CE5037E794B8D82
                              SHA1:78DE6440504B547DB1AF62DF6F7E74430576C9B4
                              SHA-256:761EFACC8E980FBCBF7BD1B496723477E04BC78BB0AE84D6C38DB8A0053EC454
                              SHA-512:608F01F245B267B8B7B8C96D741B770535EEBAB8FB81EC5530AC3D3303628E30F3C4AC47C1E93FA7B45754B388D4AD12963A6AE052DA2365279D45646170F0EC
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....2...+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 16:53:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.992829154247719
                              Encrypted:false
                              SSDEEP:
                              MD5:BB8E347658E2BF97385C865C35859F1F
                              SHA1:05249F43F05AE5933A5B13D5CE235D994F045CAC
                              SHA-256:1CEA78E22DCA62EAEBD707056ACFCFCEFFD05A1A01BABF84E3F225E8C1311860
                              SHA-512:46C894D8BE1309E34B2D73CFAFA286EF772F26BFD7B3FA44882146DF08554CFB3A306E6B5A85242ADB75C946DE5C678FE3583D31B2922B59CC16B0646B3E81CD
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....N ..+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 16:53:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2679
                              Entropy (8bit):4.003103531922814
                              Encrypted:false
                              SSDEEP:
                              MD5:8AF69A12784643625C04EA76EB2FC686
                              SHA1:A3C6ADB4891F61564EB7F1777E2B122FC14FAE60
                              SHA-256:BF857315AE4FC88AF8A2A9F4DA182EA62CB77E86EDC2641AA71F329E683F47D1
                              SHA-512:8C3EEF3196499F47F1B1928313652710FC9381BC25F3B203067F4A27F8954B22977955EE05FDA21286A0330FA5826089D434A373FFEC9B0A389291977DDF8D5D
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,........+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1799)
                              Category:dropped
                              Size (bytes):61317
                              Entropy (8bit):5.546152865461057
                              Encrypted:false
                              SSDEEP:
                              MD5:0A8C0ED69DE37D65B29E9E0DE39E1EAA
                              SHA1:0EEEC1BC6E620CD1020BB1A7D5760ED45C969937
                              SHA-256:1A7ECC510A27A3C2D4C537D1034599CC9813B9AE7651D9B521FAE4E78DB5CE40
                              SHA-512:DE88CEAF616F4DABD5CA6B10AD046D497656FBA1CF9CF85662D2E63DB778DA7EC974E50FEF93AA4817FDD594DBCCB65BD387DFAA3FB96A6F56D1B33E3036D601
                              Malicious:false
                              Reputation:unknown
                              Preview://! moment.js.//! version : 2.17.1.//! authors : Tim Wood, Iskren Chernev, Moment.js contributors.//! license : MIT.//! momentjs.com.!function(a,b){"object"==typeof exports&&"undefined"!=typeof module?module.exports=b():"function"==typeof define&&define.amd?define(b):a.moment=b()}(this,function(){"use strict";function a(){return od.apply(null,arguments)}.// This is done to register the method called with moment().// without creating circular dependencies..function b(a){od=a}function c(a){return a instanceof Array||"[object Array]"===Object.prototype.toString.call(a)}function d(a){.// IE8 will treat undefined and null as object if it wasn't for.// input != null.return null!=a&&"[object Object]"===Object.prototype.toString.call(a)}function e(a){var b;for(b in a).// even if its not own property I'd still call it non-empty.return!1;return!0}function f(a){return"number"==typeof a||"[object Number]"===Object.prototype.toString.call(a)}function g(a){return a instanceof Date||"[object Date]"==
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, description=Steady available services icon. 24 7 illustration. Work whole week web. Vector illustration., xresolution=192, yresolution=200], baseline, precision 8, 1000x1080, components 3
                              Category:dropped
                              Size (bytes):137900
                              Entropy (8bit):7.714931790128721
                              Encrypted:false
                              SSDEEP:
                              MD5:81C98668E3CC983EBEF87C7772259392
                              SHA1:D495BFFA66EDCEBF1F1D174FAB6E4526D8327FC2
                              SHA-256:F37E86BDAB0B6828DD62A07AD9CB91BA092AA4D046BE0AB9D92A6991DCF9FC2C
                              SHA-512:1B5BBCAD195F4D9485C08D9E9DA0C43D1E4E3936A4E50A1DE738CCB03DE025FFE948376C154A5F7A2AF38BC8B75D2CBE26F2482FEDFBE8AA5668399796F5F956
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....H.H......Exif..MM.*.............^...b........................i.........0..................................v....Steady available services icon. 24 7 illustration. Work whole week web. Vector illustration......,.......,....S.t.e.a.d.y. .a.v.a.i.l.a.b.l.e. .s.e.r.v.i.c.e.s. .i.c.o.n... .2.4. .7. .i.l.l.u.s.t.r.a.t.i.o.n... .W.o.r.k. .w.h.o.l.e. .w.e.e.k. .w.e.b... .V.e.c.t.o.r. .s.t.o.c.k. .i.l.l.u.s.t.r.a.t.i.o.n.....l.a.p.t.o.p.;. .o.n.l.i.n.e.;. .s.e.r.v.i.c.e.;. .v.e.c.t.o.r.;. .s.u.p.p.o.r.t.;. .b.u.s.i.n.e.s.s.;. .s.y.m.b.o.l.;. .t.e.c.h.n.o.l.o.g.y.;. .c.o.m.p.u.t.e.r.;. .2.4.;. .i.n.t.e.r.n.e.t.;. .c.u.s.t.o.m.e.r.;. .i.l.l.u.s.t.r.a.t.i.o.n.;. .s.i.g.n.;. .i.c.o.n.;. .a.s.s.i.s.t.a.n.c.e.;. .7.;. .h.e.l.p.;. .w.e.b.;. .c.a.l.l.;. .c.o.n.t.a.c.t.;. .i.n.f.o.r.m.a.t.i.o.n.;. .c.o.m.m.u.n.i.c.a.t.i.o.n.;. .f.l.a.t.;. .d.e.v.i.c.e.;. .a.p.p.;. .n.e.t.w.o.r.k.;. .c.o.n.c.e.p.t.;. .d.a.y.;. .b.a.c.k.g.r.o.u.n.d.;. .s.h.o.p.;. .c.e.n.t.e.r.;. .n.o.t.e.b.o.o.k.;. .l.i.n.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 335x70, components 3
                              Category:dropped
                              Size (bytes):9647
                              Entropy (8bit):7.889096171271213
                              Encrypted:false
                              SSDEEP:
                              MD5:8D762359115558CD69B20C191AB38CCC
                              SHA1:FCB18852EB1839FFDC9E96F0A562290B70A6FF65
                              SHA-256:E24C7A3F2EF6B044ED0F89A430DB7B8D14652A2ECE279608C2326A151D8948F2
                              SHA-512:37563849C614A7DC459BF7AFB0FDDC20711B2795AE4B9A96D70D745B8647594EDEFF5140833CB8613AA53D29983975D355C8B30733C00034997AFA2EC5D1CAF9
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......m4..o..b...K.4..P..M^..K..5......6.i\.Q@.&.1...,j~?....Km.........'.>....j.[GH-....?..>OC.z..1......;...l'....x.$RT...b..V.q^E.|r....4..Ih..YZ...3....}.X....f...{u'.%..=..<W..;._..I.G...g...y...p..f...2,.)UQ......_.$~i....r.(..w..._.l.X~-|G.M...K?.K...[...?.zT....u...Y.G!.:..A.C..Z......P.c.B../..y..._........4..v...&.....9.....c.MG^...l.3i..].^.3..is
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1143)
                              Category:downloaded
                              Size (bytes):4272
                              Entropy (8bit):5.407649241930215
                              Encrypted:false
                              SSDEEP:
                              MD5:B427175FA1078775EB792756E7B6D1E7
                              SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                              SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                              SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3391)
                              Category:dropped
                              Size (bytes):68280
                              Entropy (8bit):5.600944108042355
                              Encrypted:false
                              SSDEEP:
                              MD5:26AE4B1DD417EA75CF6A56829C42CD0B
                              SHA1:2DEA84E18A33A640F3AC1E985F0988549708A1F9
                              SHA-256:47834AF5436049899176FAC8F35187D485666A3A4D295D1A57D27E4C431EFE81
                              SHA-512:62D914AE795D122E227FE91A03091952C341CA095FC7150C50714EA9112AB5E45A43532746162DAF7A896627620910828C48ED4BCF4C60EB6842F25132CC904A
                              Malicious:false
                              Reputation:unknown
                              Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var Qib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.XQ(a)},Rib=function(a){g.ap(a);.for(var b=0;b<a.hg.length;b++){var c=a.hg[b],d=a.Vy[b];if(d!==c.version)return!0;if(!g.Zo(c)||c.Tm)if(c.Tm||c.u_!==g.dp)(c.P1(c)||Rib(c))&&c.Q1(c),c.Tm=!1,c.u_=g.dp;if(d!==c.version)return!0}return!1},k4=function(a){var b=g.Xo(a);.a={};return a[Symbol.dispose]=function(){g.Xo(b)},a},Sib=function(){var a=Object.assign({},g.ccb);.Object.getOwnPropertyNames(g.ccb).forEach(function(b){g.gp[b]!==void 0&&(a[b]=g.gp[b])});.return a},Tib=function(){return{I:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},W:[{I:"path",Fc:!0,N:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (966)
                              Category:dropped
                              Size (bytes):69777
                              Entropy (8bit):5.650191602530731
                              Encrypted:false
                              SSDEEP:
                              MD5:C05EC6E15DA360BDD27128B627F6C7A9
                              SHA1:661FB431A6D7DC788B7AE0DC3E9918E8A9CE283D
                              SHA-256:919039A4ADB88DF017E96F1499A894FA6D29CB02ACE6D7AD1ADACEBD4B8E1C54
                              SHA-512:98634CBFF54ACDFBC645189EB921CED9C902794FE4D87F426B4F64998DA9657F8CB38009C0AD6C0C580B2731E8163BB8EF249C339B5CC51A14538327E75FF7F0
                              Malicious:false
                              Reputation:unknown
                              Preview:(function (){ var aa="\n//# sourceURL=",ba='<script type="text/javascript" src="',b="American Samoa",ca="Antigua and Barbuda",k="Bolivia",p="Bosna i Hercegovina",q="Botswana",da="British Virgin Islands",ea="Cayman Islands",fa="Christmas Island",ga="Falkland Islands",t="Ghana",ha="Guin\u00e9e \u00e9quatoriale",ia="Guyane fran\u00e7aise",u="Honduras",v="Indonesia",w="Itoophiyaa",ja="Kalaallit Nunaat",x="Kiribati",ka="LocaleNameConstants",la="Luxembourg",ma="Madagascar",na="Marshall Islands",y="Micronesia",oa="Moldova, Republica",.pa="Nederlandse Antillen",qa="New Zealand",z="Nigeria",ra="Norfolk Island",sa="Northern Mariana Islands",ta="Nouvelle-Cal\u00e9donie",A="Papua New Guinea",ua="Paraguay",va="Philippines",wa="Polyn\u00e9sie fran\u00e7aise",xa="Puerto Rico",ya="Rep\u00fablica Dominicana",B="Rwanda",za="Rywvaneth Unys",Aa="R\u00e9publique centrafricaine",Ba="R\u00e9publique d\u00e9mocratique du Congo",Ca="Saint Kitts and Nevis",Da="Saint Vincent and the Grenadines",Ea="Saint-Pierre-
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x945, components 3
                              Category:dropped
                              Size (bytes):113633
                              Entropy (8bit):7.949073702271436
                              Encrypted:false
                              SSDEEP:
                              MD5:1D974D3C39D904DB265CD20E1041CD59
                              SHA1:0AC0C7AEB298A185280D2DF0BD3E2425315821D2
                              SHA-256:81CBBEAFBD424AFFAC99537E45741979EF20F3589F78B0249E8EBC660940F9BE
                              SHA-512:1C62040EE4E2151BF6A572EE0B4048F289F096441C0B03A75122FB6323FD4F736763E9D78A8C3370B9310607DFB33DEBC6002264A50532254E1EF93C0B9CEB7F
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".........................................................................................................................................pmj.Z....mj.Z....mj.Z....mj.Z....ni..F..ni..F.....&ld..@..PY@..@..@..@.A..%.P%.d.d.ID.1.1.1.1.1.1.0.&0f.f........y..q..q..8....'e....v\a.qGi...;...5..`....!0.....$@......H..7...M..a.X.e1 ..............$&.&.. .A.....%.....@...........v...Y.....................4a......JD.......l.......@."...............Y...............@5..`..b.mX.vS..fX ..7..&.6...Z.-0oR.g:s3.......g2eK.#9....$..P....U......... L.....I........9..I.`..........|N..4.^.f .G.D.uX.3.....r..Ds.].tt...rJZ.8..3.9.[.\.{.$P....I......&.2...&Ya+..)!@.....i.......0..$,..............t..............v.....k1....F;q...t9.......;.ElobV.b.n.m.,m........"DH.a..e.r5..9g..My..e.$$.%.(...D...j.....D.L( .... .....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:downloaded
                              Size (bytes):4221
                              Entropy (8bit):4.911466091754916
                              Encrypted:false
                              SSDEEP:
                              MD5:FD112DCF2F0CE0EFA8F8E31ABC92CEDA
                              SHA1:91BDDA1BF2DB3006CBE9BA0385BE2006F63A3B68
                              SHA-256:2D98DEF924F894BE98100A0426A47CDC1073564B941A40F8FDE07CD77C81E2BC
                              SHA-512:CCCF29CCCE1937ED8193CBC1227F7953DF7F8C644086CB78CCA669083A5C65DB6DE84FC03E9FF5A86E7076AEBB01903B951C1CECA1795DF1DE63B6E77570146F
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/color.css
                              Preview:/*=============================================....Primary Theme Color..=============================================*/..a,..p a,..p a:hover,..a:hover,..a:focus,..a:active,...th-stars span:after,...th-infocontent span a:hover,...th-infobox li i,...th-featuredservice:hover .th-title h3 a,...th-title h3 a:hover,...th-nameandaddress strong a:hover,...th-socialiconslg li a:hover,...th-advantage h3,...th-helplinecontent i,...th-helplinecontent span em,...th-historyyear,...th-fcol ul li i.fa,...th-fcol ul.th-links li a:hover,...th-breadcrumb li span,...th-btnseedetail,...th-widget ul li h3:hover a,...th-liststyle li:before,...th-countdown .clock-item .text .type-time,...th-pagination ul li a,...th-pagination ul li.th-dots,...th-list li:before,...th-list.th-listcount li span,...th-pplan ul li.th-active i,...th-pplan .th-btnborder,...th-formicon i,...th-membercontactinfo li i,...mega-menu .mega-menu-row > li.mega-menu-col ul li a:hover{color: #354b9c;}...th-historyround{ background: url(mil
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (32089)
                              Category:dropped
                              Size (bytes):115509
                              Entropy (8bit):5.34868700717329
                              Encrypted:false
                              SSDEEP:
                              MD5:9C6A3DDCEEA25C635B271D1737B1EA8D
                              SHA1:256A693FEC07907766EE8769033845969D0DADB2
                              SHA-256:8C79F0CFFE68A1DB5A3EA612802016652CF518B088F2C1839D25F464C524EA5A
                              SHA-512:5F88508B405AB9EFC14FA6270C202149A6CDBE38BF0E604A5297123D16EE8AE66CD6BB461579226903CCD589A4CE77B87B69D69A276CAB9F0FD332B81D3D2446
                              Malicious:false
                              Reputation:unknown
                              Preview:/*! KineticJS v5.1.0 2014-03-27 http://www.kineticjs.com by Eric Rowell @ericdrowell - MIT License https://github.com/ericdrowell/KineticJS/wiki/License*/.var Kinetic={};!function(a){var b=Math.PI/180;Kinetic={version:"5.1.0",stages:[],idCounter:0,ids:{},names:{},shapes:{},listenClickTap:!1,inDblClickWindow:!1,enableTrace:!1,traceArrMax:100,dblClickWindow:400,pixelRatio:void 0,dragDistance:0,angleDeg:!0,UA:function(){var b=a.navigator&&a.navigator.userAgent||"",c=b.toLowerCase(),d=/(chrome)[ \/]([\w.]+)/.exec(c)||/(webkit)[ \/]([\w.]+)/.exec(c)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(c)||/(msie) ([\w.]+)/.exec(c)||c.indexOf("compatible")<0&&/(mozilla)(?:.*? rv:([\w.]+)|)/.exec(c)||[],e=!!b.match(/Android|BlackBerry|iPhone|iPad|iPod|Opera Mini|IEMobile/i);return{browser:d[1]||"",version:d[2]||"0",mobile:e}}(),Filters:{},Node:function(a){this._init(a)},Shape:function(a){this.__init(a)},Container:function(a){this.__init(a)},Stage:function(a){this.___init(a)},BaseLayer:function(a){this.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, datetime=2020:02:03 18:27:16], baseline, precision 8, 1156x521, components 3
                              Category:dropped
                              Size (bytes):93740
                              Entropy (8bit):7.843431861556856
                              Encrypted:false
                              SSDEEP:
                              MD5:3BFFA063FF85F7226E8B2E184D267DB2
                              SHA1:E4301B5E1982703EED539178F74F03198BB07ECA
                              SHA-256:51F61F72735192E5C1857FA7D155B6786A5D8473427B76C067675D52EA18F99E
                              SHA-512:0B64C0BC8894EAD6179A2CEAD29B17714A5A66ECCF550F54AD44854A40A6810E5D42501B8B5FDCF9373B4827A646F5386BB0BDAF78BE1F043EE660B12980CA82
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....H.H......Exif..MM.*.......2.........&.i.........:....2020:02:03 18:27:16...................................000.........000.........................................2020:02:03 18:27:16.2020:02:03 18:27:16....xPhotoshop 3.0.8BIM.......?..Z...%G.........?..182716..>..20200203..7..20200203..<..182716.8BIM.%..........$.v1.y..(A..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................I............?...z<....K.fYM.%P........Y.=tD.Eo..[#.?:.C5)D..:DH
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (3537)
                              Category:dropped
                              Size (bytes):52603
                              Entropy (8bit):5.316331138717284
                              Encrypted:false
                              SSDEEP:
                              MD5:F0A9F2F65F95B61810777606051EE17D
                              SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                              SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                              SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                              Malicious:false
                              Reputation:unknown
                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (32014)
                              Category:downloaded
                              Size (bytes):131347
                              Entropy (8bit):5.188036025024819
                              Encrypted:false
                              SSDEEP:
                              MD5:37B239FB640061AEE41275C82F729B8F
                              SHA1:5BD3CAE64D4FB6EE7BF36D29E136D83436D2E1F4
                              SHA-256:B3B12E43DBBDA7F4DA881F6F19AE3EA87DCD439AA30716ECA3206B0801AD3881
                              SHA-512:66849AF778781DC0DFEE67FC89DB51678F747B442C08DC8FCD5C04A7238DD1E2FF433CCA9D3C0AFC572DB890C7949E8748FF77692557EE0739E946DF05BD1130
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/js/fullcalendar.min.js
                              Preview:/*!. * FullCalendar v3.1.0. * Docs & License: http://fullcalendar.io/. * (c) 2016 Adam Shaw. */.!function(t){"function"==typeof define&&define.amd?define(["jquery","moment"],t):"object"==typeof exports?module.exports=t(require("jquery"),require("moment")):t(jQuery,moment)}(function(t,e){function n(t){return q(t,$t)}function i(t,e){e.left&&t.css({"border-left-width":1,"margin-left":e.left-1}),e.right&&t.css({"border-right-width":1,"margin-right":e.right-1})}function r(t){t.css({"margin-left":"","margin-right":"","border-left-width":"","border-right-width":""})}function s(){t("body").addClass("fc-not-allowed")}function o(){t("body").removeClass("fc-not-allowed")}function l(e,n,i){var r=Math.floor(n/e.length),s=Math.floor(n-r*(e.length-1)),o=[],l=[],u=[],c=0;a(e),e.each(function(n,i){var a=n===e.length-1?s:r,d=t(i).outerHeight(!0);d<a?(o.push(i),l.push(d),u.push(t(i).height())):c+=d}),i&&(n-=c,r=Math.floor(n/o.length),s=Math.floor(n-r*(o.length-1))),t(o).each(function(e,n){var i=e===o.len
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                              Category:dropped
                              Size (bytes):1603
                              Entropy (8bit):5.2727801090429285
                              Encrypted:false
                              SSDEEP:
                              MD5:78FD7C1A980B9162702E6F984A25B7A6
                              SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                              SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                              SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                              Malicious:false
                              Reputation:unknown
                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, datetime=2020:01:24 22:32:13], baseline, precision 8, 751x1088, components 3
                              Category:dropped
                              Size (bytes):148537
                              Entropy (8bit):7.730805922220397
                              Encrypted:false
                              SSDEEP:
                              MD5:EC32D0453767E7528DF1D069F387A809
                              SHA1:12564B2E10735531A01CB28B94C39A634E0683A5
                              SHA-256:EAF4761E3E5F9EC634E378C5993C528AD70BE9CE3ED994D5155AFD5030B23E99
                              SHA-512:CF574DC3857AAF978BF2C46C9733FACFB25330FB2E82DC70A438675CDCA542B3C5336081A69684ECC5D6B0BE1BFED67E3E41CDDAEEDF7742215C52AAAF25D863
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....H.H......Exif..MM.*.......2.........&.i.........:....2020:01:24 22:32:13...................................000.........000...................................@....2020:01:24 22:32:13.2020:01:24 22:32:13....xPhotoshop 3.0.8BIM.......?..Z...%G.........?..223213..>..20200124..7..20200124..<..223213.8BIM.%........[.b."...Y...<......@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C....................................................................../............?.....(...(...(...(...(...(...(...(...(...(...(...(
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (32033)
                              Category:downloaded
                              Size (bytes):37045
                              Entropy (8bit):5.174934618594778
                              Encrypted:false
                              SSDEEP:
                              MD5:5869C96CC8F19086AEE625D670D741F9
                              SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                              SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                              SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/js/vendor/bootstrap.min.js
                              Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1159)
                              Category:dropped
                              Size (bytes):338896
                              Entropy (8bit):5.619983306978712
                              Encrypted:false
                              SSDEEP:
                              MD5:482D5C82A404228F7CC11039FF0F6C52
                              SHA1:FDCA219E0CF5A8DB05B686EF371E04FFFC567257
                              SHA-256:2C3F4CAFA1A7A8692071FD19ED56A163DFF419C319368964072A39D3DC2190B5
                              SHA-512:594CAA3C877B1A29EFA92CAF22EABC8E6BAE31E9A806F812184CB6D190A3003130DBF723A845CBA0AD828E3A15CF6D45A8312345010671F0E38449DA755105F6
                              Malicious:false
                              Reputation:unknown
                              Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):7853
                              Entropy (8bit):5.449190293596724
                              Encrypted:false
                              SSDEEP:
                              MD5:381D970BF950B26CD22F3E046BDC8EB9
                              SHA1:F83433229687AA79D7930D957C7B700E63CD3A1F
                              SHA-256:40FFAD4144161B25AA0F3DC17E00A6DB77C62337EC38D63A5126275AAC378B54
                              SHA-512:16DB69E0B76C0666F3437D474F29AED3F26511445C1EDCCB80A52362BF0852F7DA8030DD3B7317F78F9A3FF5C6B99B85A8AC65BEC9FA323119A0059DCCD06E18
                              Malicious:false
                              Reputation:unknown
                              URL:"https://fonts.googleapis.com/css?family=Oswald:300,400,700|PT+Sans:400,700"
                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752FD8Ghe4.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752HT8Ghe4.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752Fj8Ghe4.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Oswald';. font-style: normal;.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 216x70, components 3
                              Category:dropped
                              Size (bytes):6735
                              Entropy (8bit):7.908917208198182
                              Encrypted:false
                              SSDEEP:
                              MD5:6A8EBF47FE59C00DD0AB7DF6DFF7ACA7
                              SHA1:8660FD24554DD1CDCCAE1F58856D796EF854C407
                              SHA-256:397F5E3EE9B066B358B8955E632E60BD2D0F8A0D9D48B7BA519FD1133465B04D
                              SHA-512:72FD1BF59EE037B310A9C82A4050BA48F7B92C73683202B13DD86E031C9781E9A047494B0C91C4A4693F120F86F0D1662A6370994CDB5992CEF7C15D06F86DE8
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..".(...@..(...(...(...(...(...(...(...(...(...(...(...(...(.T.......4x'.>6....mRW.\Zyq.6..l..F+.!..Z.Z...!......?.O....?..1.fc..~j0R....6..G...T.^.#.....H...s...g..Wv....6..WW.:i..&.9|...2.8.5...<O..+.z....".i.o.Qr..B.(.Y..._.y.".<1w:[.Z/..j..cI.H.....'.....z|...\..kb..N1....Ih...)k....aS...O][.......t+.........`o...2B.vTq...yp......k..-?.Um..*.w...]x'.6
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):2685
                              Entropy (8bit):4.916388351606409
                              Encrypted:false
                              SSDEEP:
                              MD5:DCA8904A638C6809582C7CD4643C1CA1
                              SHA1:585521DF7B6E8E97D74DA89775992C2528B4FFD7
                              SHA-256:CFBD2932E5960AF8EC1A22E6C30E5309D43CB84A7B31068D2AB0238026C02138
                              SHA-512:1356AB1ED0EED5DD0CAE3C436B39384EFCD7406F5F290BCE2F62EAE97A69D18D02E26686FC1B68ECAB3FB4B505937E6CB2DD77F5C6A222F490A8B84625CC369D
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/icomoon.css
                              Preview:@font-face {..font-family: 'icomoon';..src: url('../fonts/icomoonb2d2.eot?3c22q2');..src: url('../fonts/icomoonb2d2.eot?3c22q2#iefix') format('embedded-opentype'),... url('../fonts/icomoonb2d2.ttf?3c22q2') format('truetype'),... url('../fonts/icomoonb2d2.woff?3c22q2') format('woff'),... url('../fonts/icomoonb2d2.svg?3c22q2#icomoon') format('svg');..font-weight: normal;..font-style: normal;.}.[class^="icon-"],.[class*=" icon-"] {..font-family: 'icomoon' !important;..speak: none;..font-style: normal;..font-weight: normal;..font-variant: normal;..text-transform: none;..line-height: 1;..-webkit-font-smoothing: antialiased;..-moz-osx-font-smoothing: grayscale;.}..icon-apple:before {content: "\e900";}..icon-application:before {content: "\e901";}..icon-arrows:before {content: "\e902";}..icon-arrows-1:before {content: "\e903";}..icon-arrows-2:before {content: "\e904";}..icon-arrows-3:before {content: "\e905";}..icon-arrows-4:before {content: "\e906";}..icon-avatar:before {content: "\e907";}..i
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 258x70, components 3
                              Category:dropped
                              Size (bytes):6365
                              Entropy (8bit):7.87850185116665
                              Encrypted:false
                              SSDEEP:
                              MD5:F4852EDB785BEE9911B8DC9516673C98
                              SHA1:FAE553D3CD24D3E926A9B6BB76F264E47C913627
                              SHA-256:C925D81F3B512A3E742AD2002553178FB33F5C0F3439E2478990DFEF943532B7
                              SHA-512:D7E346D3F2F630840A06818A178C6E7B0575AB1B307017472A294A4F4C5F70DC11A45FAC15AB0FEB9E1D165720098382353B1253C063187B542DB228EAF4F9B6
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(..<..<i.x..\.'...K.[.u1\!d...e8.d.......#../,.&....c......AV.yN.8..?n....T...?..k..`O..'.|.<.m.^.x.'.,.:.8.+...,...../.S.2....Z....S.i.IE...v......N...iZ...v6w.d....cy......Y.-..9.A].....9.....$Zm:.@.B..B...w...*......ZCK...&..x.M}C[..4.X.Zk..k....I]...rQ..f.P.....-...Y........u.C...+[J....C..Yy.=+..e..>,...h...%..l......iW.@.8...y'"..f.!R..~n.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2018:11:12 14:49:45], progressive, precision 8, 240x241, components 3
                              Category:downloaded
                              Size (bytes):27337
                              Entropy (8bit):7.086404143897538
                              Encrypted:false
                              SSDEEP:
                              MD5:406F906201F162B41C33E82BEF76E0F5
                              SHA1:A37EABA82AE54ACFEE99FF871545353A56D6EE93
                              SHA-256:8EFFB811BF65F7604EAC28C43E1C0DE63DB491C51B78A2EC5701D2AC64851C7D
                              SHA-512:A48FCD5A0657D50747FAAB31858BC890CB39A1B39A32CEB88455C02240E9DC9F4964236075A9B28017EEB0C3CFFFEC424E567CB72B1A2EFA3848949F0CA70279
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_1c42c..jpg
                              Preview:......JFIF.....,.,.....+Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................,.......,....Adobe Photoshop 7.0.2018:11:12 14:49:45.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...L..I4.IJI2t...I%?...T..F%..".....Q.3............O...M5...%..=....n...3'....J*..1_.........i...?.fO..o..K..C..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 250x70, components 3
                              Category:dropped
                              Size (bytes):7314
                              Entropy (8bit):7.739868381363201
                              Encrypted:false
                              SSDEEP:
                              MD5:7AAEE8669085490540B1191380608A70
                              SHA1:122CCF406C787D2C2F55B57CEDEE855D8D6EEA2B
                              SHA-256:E9127893031234A5652A4370ECA272DEE7E253B0C0B1D76B69FE4CFE4CE9C042
                              SHA-512:7091DAB08A5D7632DB8F2A13D919314849755A49166FB143C8A5119E6BB66C2C8E8E0933B9C229C7C3D29DF5C9481F8065AF56D468678B1621B955C32D84228F
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^.6...5....^i'I.(.../..Kd.#..j._.c./.):...'...L...d........k......v...g..;...N.KEm...#.r..._....>`...:...........T......I.?..?...}pW..P.ON....o._..._.z?.....Y...1....S..............N........W..T..Oj..ROj?....~....../..._.>`...;...........T...X.........U...E....G..g..?...A..........o`N..c......U....?.Q.?..O.*.....).h............?.r.........c{..(....'...K...o...J>...
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                              Category:downloaded
                              Size (bytes):2948
                              Entropy (8bit):7.8388608224885115
                              Encrypted:false
                              SSDEEP:
                              MD5:D24E14C2FE493FD74E12A1883480301C
                              SHA1:1CCA92606B05D21957750B25E475EA41EE5A5F21
                              SHA-256:850C9CD7D798F31318B13401FA2F4C2ACF4CDE13446A3383D6375EA1E9CE368F
                              SHA-512:2B3AC43F9C3C9EC32DE243F3277BE11578F646B919FB28A91F1C034B36294BF1A7FAFC327C44C9027E60D238D15A15A613A0CEBAFF6F2E0A41A1A0A515B79F3D
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_48d09.jpg?w=80&h=80&mode=crop
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5._..V..I'.u4.A...s.]..%...T.%...Uge.M>byL....s....g.3...x.!....PO..b.A.?.......l....R\8.....7. ..g..<o7M....b#...W`...1....Y..Qi..z.?iO.^#.M.;{;p.....q...eI#.k....-...V.g3D.......q.F.?...>..o.1..l....^.see.[yZ..........|VeW.$....S...^/ec.?.....A....i...g.K.....n........>..j.n..\......$a....#.Fk..P.i......:\...d..r*.....D.[....J.s............2
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (20332), with no line terminators
                              Category:downloaded
                              Size (bytes):20332
                              Entropy (8bit):5.014031119520163
                              Encrypted:false
                              SSDEEP:
                              MD5:736D690D31958F9B50ACF6E2604C90A3
                              SHA1:15A5C128E3E3CBF3F86F68B4E0D6867552C7EB60
                              SHA-256:E7F4BD113B0D872EB34B65CC7E9EA27EFD70D5F38323C69D292D007D5C0A033B
                              SHA-512:8029F25A54C277E275A6632F9DB57AE313860F03B36DFFB02CC1EE43740FF8DF7273E6A4D889FFB24B9BFD8189370453404A4E0E8E6DB3870B0E1D844DD3A6F6
                              Malicious:false
                              Reputation:unknown
                              URL:https://cdnjs.cloudflare.com/ajax/libs/lightgallery/1.3.9/css/lightgallery.min.css
                              Preview:.lg-sub-html,.lg-toolbar{background-color:rgba(0,0,0,.45)}#lg-counter,.lg-outer .lg-video-cont{vertical-align:middle;display:inline-block}@font-face{font-family:lg;src:url(../fonts/lg.eot?n1z373);src:url(../fonts/lg.eot?#iefixn1z373) format("embedded-opentype"),url(../fonts/lg.woff?n1z373) format("woff"),url(../fonts/lg.ttf?n1z373) format("truetype"),url(../fonts/lg.svg?n1z373#lg) format("svg");font-weight:400;font-style:normal}.lg-icon{font-family:lg;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.lg-actions .lg-next,.lg-actions .lg-prev{background-color:rgba(0,0,0,.45);border-radius:2px;color:#999;cursor:pointer;display:block;font-size:22px;margin-top:-10px;padding:8px 10px 9px;position:absolute;top:50%;z-index:1080}.lg-actions .lg-next.disabled,.lg-actions .lg-prev.disabled{pointer-events:none;opacity:.5}.lg-actions .lg-next:hover,.lg-actions .lg-prev:hover{color:
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (21223)
                              Category:downloaded
                              Size (bytes):21506
                              Entropy (8bit):5.307136164998853
                              Encrypted:false
                              SSDEEP:
                              MD5:F81C3C778084503CAD39095830C6B3F1
                              SHA1:BC381D45657DBC8D47ED45DCA67320F421966F04
                              SHA-256:47EC7EA65620C8BE7945819DD593916A9C7C892E727E645C2990819C414FF31C
                              SHA-512:0A9FFDF67EE4ED3B0B12136A2658114D07231C6271BAAADE93838E9B1661F7A628F43C54A5CA282245E86AA9BAE03F888F1537BDD3795A36B10A9880AD3F125F
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/js/prettyPhoto.js
                              Preview:/* ------------------------------------------------------------------------..Class: prettyPhoto..Use: Lightbox clone for jQuery..Author: Stephane Caron (http://www.no-margin-for-errors.com)..Version: 3.1.6.------------------------------------------------------------------------- */.!function(e){function t(){var e=location.href;return hashtag=-1!==e.indexOf("#prettyPhoto")?decodeURI(e.substring(e.indexOf("#prettyPhoto")+1,e.length)):!1,hashtag&&(hashtag=hashtag.replace(/<|>/g,"")),hashtag}function i(){"undefined"!=typeof theRel&&(location.hash=theRel+"/"+rel_index+"/")}function p(){-1!==location.href.indexOf("#prettyPhoto")&&(location.hash="prettyPhoto")}function o(e,t){e=e.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var i="[\\?&]"+e+"=([^&#]*)",p=new RegExp(i),o=p.exec(t);return null==o?"":o[1]}e.prettyPhoto={version:"3.1.6"},e.fn.prettyPhoto=function(a){function s(){e(".pp_loaderIcon").hide(),projectedTop=scroll_pos.scrollTop+(I/2-f.containerHeight/2),projectedTop<0&&(projectedTop=0),
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2], baseline, precision 8, 720x540, components 3
                              Category:downloaded
                              Size (bytes):99267
                              Entropy (8bit):7.972573814602731
                              Encrypted:false
                              SSDEEP:
                              MD5:EBA65ECC0CD3D9DCBBEA6464FDD72A21
                              SHA1:5F34C20FA512246DA60E3E7325F8E0330A2D9377
                              SHA-256:6B2F30B58D29910B67C2AC13C2258C3A85C54E5AFB35637E9BE6E73B0B74AA74
                              SHA-512:67805A61152AB7A1005C76667F562410EFD9F44E02F44ABFE99C83FDCAA9254899AB3A63297E38B7A278B9D6EBD380E665E7FE697FFF95900A26EAE958707C16
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_29d25.jpg
                              Preview:......JFIF.....H.H......Exif..MM.*.................>...........F.(...........i.........N.......H.......H................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................-............?....4..*<..1..x...y..........K.V..{..Y.3T.rPsFqL.K.jF;4..4....j2)..<..g.....)4..J3M......8.g..d.@K.Rg.3u......Q?.E....9.+.+.$.|d....omr.r.-.O...o..P.....29..*;..X..{.a5.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                              Category:dropped
                              Size (bytes):3964
                              Entropy (8bit):7.87329349127373
                              Encrypted:false
                              SSDEEP:
                              MD5:3A68BD5394F9E129FAD13221164C4E3C
                              SHA1:E23663FFC1A4F15E89DD7B40B421941CEE670E2F
                              SHA-256:B536B5FA8D711218168F5D266FF53C23C26A7F5C83A0C8F722BD41CDDE8BF89D
                              SHA-512:20A6D28416E1234E1DF8E83A3F2AFC9D5363823DFC7A30BC1FCED48021147E3547A30EF169DBDDC5707118A89440E7ED03491B9005BA24E1198C98125B9FD1AF
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...K...J/n.'......x..v?.!...k[&?....kmp.|....<.|......&.uf..?.:..6..!.6n.3...Q.?...9......&o.\G,.$....X..H$....^Wuo.CJqm..d.~<...t......s.X.{.......$..=....X.\v'=..uU..V.q..0......t..x../........@.......W[Ky.a:...4...s......F.S...-.......dqD9....F...U.lu1}.uCo".s..$x.....c.<Aq:A$.%[x.i=Kl^v..q.Et.J*..s..N.s.4.U4=SO.K]_K........d."..y..pS.RI....?.....2&.2
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                              Category:downloaded
                              Size (bytes):24656
                              Entropy (8bit):6.181260455049525
                              Encrypted:false
                              SSDEEP:
                              MD5:F9E5AD8740FFAD97B89E2AFE0D63F483
                              SHA1:3EA51BFD2E31D133CFE6C0FD02C90723D12761FC
                              SHA-256:8834BB9AC62BEDEB6161455B9BF5406BE728AA6854AAB95E104DD9D1CB41D2F5
                              SHA-512:C76A4990708CE6979A5F6102C284B8FDF5ABE780FFE249D67E6AF540EAFA320DF911F791969829E694FFD7B84C8A0CFFDD2945A54391242F1AFB0DBDD8D31B3C
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/fonts/icomoonb2d2.ttf?3c22q2
                              Preview:...........0OS/2...P.......`cmap.V........Tgasp.......p....glyfn?em...x..[thead.n.k..\....6hhea......]$...$hmtx......]H....loca-8B...^....lmaxp.T.w..^.... name.J....^.....post......`0... ...........................3...................................@...0.....@...@............... .................................8............. .0......... ................................................79..................79..................79................... .4.H.W.f.u......................3267%>.7.6&.7..7'7.."......32>.54..."..54>.32.......26=.4&#".....3.".....326=.4&#.#"....;.2654&#!#"....;.2654&#.&".......326764/..64/.&".......3267.....................;.......<ze..e.zBj..PP..jj..PP..ja..II..aa..II..a.................z...............................................................................;...G.ey.ey..#P..jj..PP..jj..P.-I..aa..II..aa..I.,...........N...........o...................................................o...............+.9.O.e.{.......3...!.!.'..#..!.3.!.2654&#!"....3%#"....;.265
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:downloaded
                              Size (bytes):10076
                              Entropy (8bit):5.0253149459293835
                              Encrypted:false
                              SSDEEP:
                              MD5:F5B0CC3BC762290D8AD4676F8616610C
                              SHA1:F07C21B007A1B9376927199ABE687557514A230A
                              SHA-256:40E9815830E4AF6A7ADFCA55EA0A2179B78CDAE515B6D0DE44B2C8E2EA2C7A77
                              SHA-512:4F99D2969BFD1FF68ECFEE77A0B522C6E3682BB1F091ABFD5B9644F2A8D97E9DD191BF96F2D2E02A63832FE2199AB5F77C7694A021ED631D3206DF3A6213AA4A
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/responsive.css
                              Preview:@media (max-width:1199px){....th-infobox {width: 750px;}....th-infobox li{padding: 0 25px;}....th-navigation > ul > li {padding: 0 15px;}....th-navigationarea .th-widgetsearch {width: 250px;}....th-bannercontent h1 {....font-size: 40px;....line-height: 40px;...}....th-themelist {font-size: 16px;}....th-formappointment {padding: 20px;}....th-formappointment .th-description {padding: 0 0 15px;}....th-formappointment .th-btns {padding: 0;}....th-postcontent {padding: 25px;}....th-postmate li {....width: 100%;....padding: 0;...}....th-postmate li + li{padding: 5px 0 0;}....th-posttitle h3 {....font-size: 20px;....line-height: 20px;...}....th-newsletter{margin: 0 0 40px;}....th-newsletter .form-group{margin: 0;}....th-newsletter .th-btn{....padding: 0;....width: 100%;....height: 46px;....line-height: 46px;...}....th-howwecanhelp{padding: 0 30px;}....th-news{padding: 15px;}....th-news h3 {....font-size: 14px;....line-height: 20px;...}....th-detailpage.th-memberdetail .th-squreliststyle{paddi
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1088x716, components 3
                              Category:dropped
                              Size (bytes):87563
                              Entropy (8bit):7.97013503160946
                              Encrypted:false
                              SSDEEP:
                              MD5:1288C9A645DD66369A608D05F00068E6
                              SHA1:1DE73A5FC2B3DB0DB865744279D6178AE5BEA095
                              SHA-256:692A8DF0BF9CC98E23DFB8070D0277D31EE246A18240FA34163B2AFBBCB8E374
                              SHA-512:91A5413BD0309850B40D4C3F68D93083F9639CDBAC71C3CDB05EABCC23B697E41C5EF0BC9881306CB6CBBF51DE262AE78D21A9B8CD6F4120EED1BAFA1F3AEFDF
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF........................................................................................................................................................@.."..........................................f.........................."...#23S..BCRc..$s..!14Tbrt.....6ADQUq......%5adu.......E........&e..v...f................................@..........................#3..!1CS.4QAa.."$cq.......2T.....BRd............?..M.B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B...W......=.]}..........O............M...Z.U......Io....k....].....\..[......O.t...%.._..+.D._.r~..D(g...u.(._..d.R.B._..|2.).......P.....c..\....>....$(.....i-....@.......J......@..."<..$@.....*<....@.....*<....@.....*<....@......u.rt.t..h\.1.1.Z.'LKf@..Y....IfFd.."..!".Z.t...u........W....'hT...#...."..I!;?..I....#G..c.{HC........WR7..........6
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                              Category:dropped
                              Size (bytes):1599
                              Entropy (8bit):5.267838660635414
                              Encrypted:false
                              SSDEEP:
                              MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                              SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                              SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                              SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                              Malicious:false
                              Reputation:unknown
                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (17842)
                              Category:dropped
                              Size (bytes):17977
                              Entropy (8bit):5.2663700385288985
                              Encrypted:false
                              SSDEEP:
                              MD5:E4E8DDC26393FB8E89764A1096508533
                              SHA1:811370AD840111F651CCCA244CB29ED973477A2C
                              SHA-256:A524AF2B439C2D2DE5162E8DD30BCE8231DF6B42EA7E3FAD67A4DF9F53EAA977
                              SHA-512:0D7D6DA6B16AFAC855452AE2B40999E41D36002BF46DEB22ABD7D876B48D6C11CB20E4BCC5FCC5F32577957C0DE7CE866ED7031ACA59728F054D205D5E128281
                              Malicious:false
                              Reputation:unknown
                              Preview:/*! lightgallery - v1.3.9 - 2017-02-05.* http://sachinchoolur.github.io/lightGallery/.* Copyright (c) 2017 Sachin N; Licensed GPLv3 */.!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(a){return b(a)}):"object"==typeof exports?module.exports=b(require("jquery")):b(a.jQuery)}(this,function(a){!function(){"use strict";function b(b,d){if(this.el=b,this.$el=a(b),this.s=a.extend({},c,d),this.s.dynamic&&"undefined"!==this.s.dynamicEl&&this.s.dynamicEl.constructor===Array&&!this.s.dynamicEl.length)throw"When using dynamic mode, you must also define dynamicEl as an Array.";return this.modules={},this.lGalleryOn=!1,this.lgBusy=!1,this.hideBartimeout=!1,this.isTouch="ontouchstart"in document.documentElement,this.s.slideEndAnimatoin&&(this.s.hideControlOnEnd=!1),this.s.dynamic?this.$items=this.s.dynamicEl:"this"===this.s.selector?this.$items=this.$el:""!==this.s.selector?this.s.selectWithin?this.$items=a(this.s.selectWithin).find(this.s.selector):this.$items=this.$el
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 98x70, components 3
                              Category:dropped
                              Size (bytes):4282
                              Entropy (8bit):7.843921178601625
                              Encrypted:false
                              SSDEEP:
                              MD5:8452437FDBE2BFED92067206357BAB53
                              SHA1:03653C4D22FE246C875C830E47D753F44C532637
                              SHA-256:F6DDD854DDE336E2EA520AD1DEB881774EF1AF0D00B5986A151BDD5DB7895011
                              SHA-512:38612CAF92182C0C065F631FB598DC7DF04CCAFB55282875A8ECE71F6C8BB437A54DA2ACC0A12387ED188AD45A39E81228FF5759A97F06D2C6B65818500A07C5
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F.b.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Z.......mB...1...e...........Iw%..m5...G.=.Oy........M|....[=.U.....K<A.i).I.x..K.-..".....`F9m..X..~%........5....Xi.?.A...5.T.Zq.=i......./[>.)rP......%.3.|Y............:k........`}.y....X..]|^.w..^....%.p.x...o.^#.m.Y.>(....._.$v..B.._....OL.k.~....O.l.X.5.......2I.#.*.\....G.v...9.W.+.jO.<..x....[...r....1G;....?S.7.*..O....?:....J......=M./.?P.Eu_
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (14856)
                              Category:downloaded
                              Size (bytes):20106
                              Entropy (8bit):5.400337480718268
                              Encrypted:false
                              SSDEEP:
                              MD5:C5DE01EE6DA003C07E3155CB56C569C8
                              SHA1:90DB4FFDCE777A0D549ADC7D9D9C75D238B14F12
                              SHA-256:C143492F31DFE14BEB30C8AC069382D624B19A5EF4F2060BF91C28FC8F1F9C6C
                              SHA-512:ED18AEE96BD91CEFFBA5932BD0A6C69A2593B6E2B773C94A89AC35034DB949F816BBA689B3F3B5971EAA7C29C3B06568830DA3639C0ACA55E4952F7E606CAB77
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/js/vendor/modernizr-2.8.3-respond-1.4.2.min.js
                              Preview:/* Modernizr 2.8.3 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssreflections-csstransforms-csstransforms3d-csstransitions-applicationcache-canvas-canvastext-draganddrop-hashchange-history-audio-video-indexeddb-input-inputtypes-localstorage-postmessage-sessionstorage-websockets-websqldatabase-webworkers-geolocation-inlinesvg-smil-svg-svgclippaths-touch-webgl-shiv-mq-cssclasses-addtest-prefixed-teststyles-testprop-testallprops-hasevent-prefixes-domprefixes-load. */.;window.Modernizr=function(a,b,c){function D(a){j.cssText=a}function E(a,b){return D(n.join(a+";")+(b||""))}function F(a,b){return typeof a===b}function G(a,b){return!!~(""+a).indexOf(b)}function H(a,b){for(var d in a){var e=a[d];if(!G(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function I(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)ret
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:downloaded
                              Size (bytes):3
                              Entropy (8bit):1.584962500721156
                              Encrypted:false
                              SSDEEP:
                              MD5:8A80554C91D9FCA8ACB82F023DE02F11
                              SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                              SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                              SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                              Malicious:false
                              Reputation:unknown
                              URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                              Preview:{}.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                              Category:downloaded
                              Size (bytes):393636
                              Entropy (8bit):5.179686756439041
                              Encrypted:false
                              SSDEEP:
                              MD5:F67ECD2975E443B97004680E7804A843
                              SHA1:B1E0EB061BFC70490DCC86B78E91706A5D61EF17
                              SHA-256:A7566175A9C3B80E364150A52A44E7905AC7BDB6584CE31E37A8D3609F0DF3C2
                              SHA-512:3A1C0CD93F1C7FCAD54E3DB16B7FCF3A9AFC6043925937A8018DFBA271495B801D04CCF2402AE0F645A763650737A71335E1BDAA7E0937AF42673AD4B2CBE035
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.youtube.com/s/player/4e23410d/www-player.css
                              Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                              Category:dropped
                              Size (bytes):3709
                              Entropy (8bit):7.878935853977982
                              Encrypted:false
                              SSDEEP:
                              MD5:6F077655D11598C4E164382DC1279E9A
                              SHA1:A204B7C3DEAF35E15D42A88B17AAA11AD1EF36E9
                              SHA-256:D083C795AD043762A40C72B8BAAD24912D19373DEC3A83EB28EC912C30056926
                              SHA-512:3904FF246004D96EE91224600794E68BB28337297A627B4B1BA7B289699F56FAD04F5202111631874D24FB64C3EB273024EAEF080937CB62AA6712FF28528B5D
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...e9c.qF}+....PT...ju.Q..7....(.R.E.X6.K......QE.Q.5m+E..f..Y....y.s.I........WEt!..U.....|.......4..<.s_YI,.$k....v.G..i....\W.......)..............%.I*.....<.{b.g.Q....y......[...O....x.J..u.V.cBv....lg..Z.H....FY....5._.t...i.Y..#..I.....o.d*.#.'.....XS.\.;.6.JUg...->'xn......8]..[.5...'b..G....{...~.|c.\..O....[..Xi.~'...?.!B.....Fx._.O..|3./.^....o.D.o..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (568)
                              Category:downloaded
                              Size (bytes):2472685
                              Entropy (8bit):5.603067543195285
                              Encrypted:false
                              SSDEEP:
                              MD5:6CF52AB7E43074EB6D926D956AD7166D
                              SHA1:1326758F37B8C3748D6247229F104D48510E451A
                              SHA-256:88A9209ABFE6EEC71E67542C06BBCAA53468FC3ED868491736786444DBF1B43E
                              SHA-512:868660E4E7056F34AC4D4A7306538268DEDC3F653F844C19A883B83CDD01471E305DF3A6FF1C0DD410BCDB315AFED48A5738740E8081CBC77599A58F44034689
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.youtube.com/s/player/4e23410d/player_ias.vflset/en_US/base.js
                              Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:CSV text
                              Category:downloaded
                              Size (bytes):5102
                              Entropy (8bit):5.156417055707621
                              Encrypted:false
                              SSDEEP:
                              MD5:B1300FF0A14E7E9925C4C38DE6D37081
                              SHA1:6EB24ADDB5779E0B03D148C02D24D0D7A0356174
                              SHA-256:BB7DA7FAFBEA004635CE20CD2C38637A2BDCE0B284BB397BB15727D072934DAE
                              SHA-512:FBB655B7445A627B1F1306BFD58C7090CB6F8D04F5F01A4730538634376A6660BC0B0C9071D44FD56E43AEAE9D098E6D3C47B8069EF48394C2CF2E8057FD089C
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/transitions.css
                              Preview:*:after,..*:before,..p a,..a,...th-btn,...th-navigation ul li ul,...th-navigation ul li ul li a:before,...th-featuredservice,...th-case figure figcaption,...th-case figure figcaption .th-box,...th-caseicon,...th-nameandaddress strong a,...th-teammember figure figcaption,...th-postimg figcaption,...th-widgetservicesnav ul li a,...th-themetabnav li a,...th-pplan h2,...th-link,...th-featuredservice figure img,...owl-theme .owl-controls .owl-page span,...mega-menu{...-webkit-transition: all 300ms ease-in-out;...-moz-transition: all 300ms ease-in-out;...-ms-transition: all 300ms ease-in-out;...-o-transition: all 300ms ease-in-out;...transition: all 300ms ease-in-out;..}...owl-origin {...-webkit-perspective: 1200px;...-webkit-perspective-origin-x : 50%;...-webkit-perspective-origin-y : 50%;...-moz-perspective : 1200px;...-moz-perspective-origin-x : 50%;...-moz-perspective-origin-y : 50%;...perspective : 1200px;..}../* fade */...owl-fade-out {...z-index: 10;...-webkit-animation: fadeOut .7s b
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (635)
                              Category:dropped
                              Size (bytes):23890
                              Entropy (8bit):5.195859795328726
                              Encrypted:false
                              SSDEEP:
                              MD5:88D0FE722F04973E2888B58A63AA0570
                              SHA1:F947512E51F8EF4B15BBA3F701DE64E53A7F7F9B
                              SHA-256:E0E2BC4E1D3EE5024C4E1AA58A6CAD9AA42FC63A8C89CE18013A1C8F2B94875C
                              SHA-512:F425865C5489FBF5F42D6CD2442645B0E3E149F9BA8DB9CBF8CA6AA34A3C29ED9262BF2B093A9BE3FC069BEF67D771ED0C4D4D4290043AB31E703670E055D01A
                              Malicious:false
                              Reputation:unknown
                              Preview:"function"!==typeof Object.create&&(Object.create=function(f){function g(){}g.prototype=f;return new g});.(function(f,g,k){var l={init:function(a,b){this.$elem=f(b);this.options=f.extend({},f.fn.owlCarousel.options,this.$elem.data(),a);this.userOptions=a;this.loadContent()},loadContent:function(){function a(a){var d,e="";if("function"===typeof b.options.jsonSuccess)b.options.jsonSuccess.apply(this,[a]);else{for(d in a.owl)a.owl.hasOwnProperty(d)&&(e+=a.owl[d].item);b.$elem.html(e)}b.logIn()}var b=this,e;"function"===typeof b.options.beforeInit&&b.options.beforeInit.apply(this,[b.$elem]);"string"===typeof b.options.jsonPath?.(e=b.options.jsonPath,f.getJSON(e,a)):b.logIn()},logIn:function(){this.$elem.data("owl-originalStyles",this.$elem.attr("style"));this.$elem.data("owl-originalClasses",this.$elem.attr("class"));this.$elem.css({opacity:0});this.orignalItems=this.options.items;this.checkBrowser();this.wrapperWidth=0;this.checkVisible=null;this.setVars()},setVars:function(){if(0===this.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x300, components 3
                              Category:downloaded
                              Size (bytes):34431
                              Entropy (8bit):7.948702299211133
                              Encrypted:false
                              SSDEEP:
                              MD5:EA8B59B8D68D5C41CD894F20D4C729F9
                              SHA1:1785E02CDBE8FAF298B984C98CB04208FAFBECBD
                              SHA-256:5EF5610E265CEB73B3A0F437670C17E33C4A6CBCD45859B7B0090EDB0BB09FC8
                              SHA-512:AE8968F7B7E6F58E958565C7E93F072680E72F37DD79993342B9D2D75A688EC8C6C8F66E1869645730C3A60D88F9458E04C348A48AFAA551FC6C089F5FB57A04
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_6f26f.jpg?w=300&h=300&mode=crop
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....._........_.M...._...#...b...j....^[..S.l%\;...:.i...\....Z.YA.6..e.4...f ..............[.?../.&..E|/..B....1..5.E.d..+.............._........_.Mk.@....._...#...b...h...W....-........Z.P.G.".....oH.......?.....zG..................[.?../.&..E|/..B....1..5.E.d..+.............._........_.Mk.@....._...#...b...h...W....-........Z.P.G.".....oH.......?.....zG
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 652 x 80, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):15704
                              Entropy (8bit):7.948249589388443
                              Encrypted:false
                              SSDEEP:
                              MD5:596DE9CEF456D2EE66E4EE461BE1966C
                              SHA1:11F6199773AA8D4465FC5D5A57ACC1CD56416AB1
                              SHA-256:4E91E1D5C27DAFB4E5529115E432C919407B01FA3C90A241D837CB2ABE3FE22A
                              SHA-512:7E41BAC8CD4BC722121A000579AE4A4CE45662A42058F78D6A7D56C58C9B7D180B8978ADD389FCF9F46147BE35BEB296AF71638CA9E1D3A02726302D5988E193
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_dc7e4..png?h=80&quality=90
                              Preview:.PNG........IHDR.......P......P$.....sRGB.........gAMA......a.....pHYs..........o.d..<.IDATx^.}..dEy/.7..$.&&..%.{.(*...kf..u..sN...E.F..k..c#j.br...sN.......|. (..Q.D......}.....WU..s.N.9==......_.tW....U.......@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ....EQY}..K....:a.X.GKn}E.i.......v....4A...(...w..x.m.6uL./Z.j..3?.9J..?.8:Q...=...G.....Y0.8l.._p.RK'e.q..1..7.K.6.Vt.....K..}v.....o..X.r:V.}.`../.....*q..AFL.T.........l....._.6....3..q..t.)O......x..2I.q$.\.Z....._v...]...$.V.....?....N.i....C..sL..p..W......+..W........Ur..N.....;J^.u.+,8.[.+.:.$....)W...,q[*x./4.:082>`..D..q..d...$...3.L..<.....J..`.(W.o@^On.;.h...l#..#...:.o..M^)....Nc.I2........EN..E.e..g...Xt.g....[z...|....5..=...........)...E7.G...}{.k..k...7...fc6.{F..S.i....3..K..;.F....}.....k.......iO..r....S..._j.LEee./.n.Q.....mZ'........2.S....>+....X...l..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                              Category:downloaded
                              Size (bytes):15344
                              Entropy (8bit):7.984625225844861
                              Encrypted:false
                              SSDEEP:
                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                              Malicious:false
                              Reputation:unknown
                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                              Category:dropped
                              Size (bytes):767
                              Entropy (8bit):6.5245661003736855
                              Encrypted:false
                              SSDEEP:
                              MD5:F6E3DFE5DF1262693DC10069D61B2BCA
                              SHA1:317F241887A79A9E2F64161BD34772782F151AB3
                              SHA-256:7FE65E65133FCD08DEB6D3130F5346022D1D3551B72B0583EE3DC2425F37F2A3
                              SHA-512:F6F5B09172065A8F10413B87BBC058B94335CD8C37144F3757FC3380561E85DCAFE9BDE01BFE5D66A38F5B0F46DFF6FB8E86B3F6D0BDCE56C232D6DEFA6BD4E3
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF......................................................................................................................................................D.D......................................./............................1...!w..37D...."#.............................../..........................1.!4Qs...art....$5S............?...)................................s.#d....%.u...5.\.>z}.V.DN...............S......M.iH.u,..p....\V)l...Z6Y+*..S...R..Ti.3.v..QwKf."s.W.y.&........CU...8j.1...t.s..db..@.........$....J.o.U.O.+........R...l...>...gh..U....(..$i..........;......e..Y.!u.......]b.O.....>............q...=.h......i..pp....s.........+."..)..H..?....4Y{n.3....+f...%.c.UL...v..:.6..=..c=...>..$...............................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 342x70, components 3
                              Category:downloaded
                              Size (bytes):8569
                              Entropy (8bit):7.841642397634481
                              Encrypted:false
                              SSDEEP:
                              MD5:5F831FAEE66612D9DC42CAC7F5636ABF
                              SHA1:30356A9CE5CD5DB5B4270E3D4E44EB580FB6D9E1
                              SHA-256:D6F451CDC53B4863307209FCFB449A52C2174E780E4F1C717D6493E9CEA64067
                              SHA-512:B192EB024FD12E88D75645B5E55174FC65E53754DF831691EE955B414D12FCC3DE8E2A35E9A133E814E37F25B58BAC53A99EF43A94E964274C9E3CD87A72619C
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_808a2.jpg?h=70
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F.V.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....>6..<>u....k.m. .......9c....m{Q...;.Z...X[.q1.$")c.....K....{......f..V.Ai..kl.....T..95.d.O.\.Tv..w...Z..w..AS.M^.Gh......O...h?.O.....F.V..`............|q........._.`.......................y9.......9?..o.*........3.g..'....Y...`.....................!....D.v../.......T1....../....|_...E..[.,..gt$H......U....z.....B.(T.F.+..m.K.M...k..S.^.2.m$..kk.@..+.=p..(...
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:downloaded
                              Size (bytes):11149
                              Entropy (8bit):4.800856021784763
                              Encrypted:false
                              SSDEEP:
                              MD5:69D061408D3CA50FFB468389F0C13538
                              SHA1:3401FC0087E6AD4925E0E49033CC56FB07CAD12A
                              SHA-256:E93D09BCA3AE68FD2E4F18BC0F58E5F89F57C8F3A8814D096948D5A44BFE358F
                              SHA-512:338E7E4806BB6F168DE8013B64CFD66A1972D91719B316144E7FFEF7FAB254CCFB160FD261C15E18ED8662DB9D348227AB32E3506C133B1163243F7EED3B4E8D
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/js/parallax.js
                              Preview:/*!.. * parallax.js v1.3.1 (http://pixelcog.github.io/parallax.js/).. * @copyright 2015 PixelCog, Inc... * @license MIT (https://github.com/pixelcog/parallax.js/blob/master/LICENSE).. */....;(function ( $, window, document, undefined ) {.... // Polyfill for requestAnimationFrame.. // via: https://gist.github.com/paulirish/1579671.... (function() {.. var lastTime = 0;.. var vendors = ['ms', 'moz', 'webkit', 'o'];.. for(var x = 0; x < vendors.length && !window.requestAnimationFrame; ++x) {.. window.requestAnimationFrame = window[vendors[x]+'RequestAnimationFrame'];.. window.cancelAnimationFrame = window[vendors[x]+'CancelAnimationFrame'].. || window[vendors[x]+'CancelRequestAnimationFrame'];.. }.... if (!window.requestAnimationFrame).. window.requestAnimationFrame = function(callback) {.. var currTime = new Date().getTime();.. var timeToCall = Math.max(0, 16 - (currTime - lastTime));.. var id = window.s
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):51595
                              Entropy (8bit):5.077410646782911
                              Encrypted:false
                              SSDEEP:
                              MD5:B7123F2A43E0BE49DDB8E8878E4C0C62
                              SHA1:5A6701CD9576D996CB055853E9C8237AB5874379
                              SHA-256:CF554A6DC74A2D4E6E43F79957F7E2227D9E1E580B595D17D7AD626E5790FD9F
                              SHA-512:8A236B3649A4ECCD95944BD08F266151889F3A056676AEEDE64A048257CEA34D0E9173FBEE6B5100D24CFF994EFE38B8EE087298D6C214E60D2D69510BF67D13
                              Malicious:false
                              Reputation:unknown
                              Preview:/**.. * .. * jQuery Pogo Slider v0.7.. * .. * Copyright 2015, Michael Griffin (mike@fluice.com).. * .. **/....(function ( $, window, document, undefined ) {.....function appendPrefixedStyles(obj,prop,val) {......if (prop.charAt(0) === '*') {.......obj[prop.substring(1)] = val;......} else {.......obj['-ms-' + prop] = val;.....obj['-webkit-' + prop] = val;.....obj[prop] = val;......}.....}.....$.fn.precss = function (styles) {......var prefixedStyles = {};......if (arguments.length === 1) {.........for (style in styles) {......if (styles.hasOwnProperty(style)) {.......appendPrefixedStyles(prefixedStyles,style,styles[style]);......}.....}......} else {.....appendPrefixedStyles(prefixedStyles,arguments[0],arguments[1]);....}......this.css(prefixedStyles);......return this;.....}....})( jQuery, window, document );......(function ( $, window, document, undefined ) {.....'use strict';......var supportsCSSProp = function (featurename) {........var feature = false;....var domPrefixes = 'Webkit
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (30860)
                              Category:downloaded
                              Size (bytes):31023
                              Entropy (8bit):4.747135424372862
                              Encrypted:false
                              SSDEEP:
                              MD5:24A86992E602A13D6196207AA4D4450B
                              SHA1:27FD73B684E7EE9FCFAFFA40D9C1330CFE1C996D
                              SHA-256:FEDCD5ACC68E4AD4E9287F3C26F33EC3BE01CE15EC69FF24657723B39AF33F84
                              SHA-512:DF63B10BE64BFAD7F48B3729A68077E5A100C59FED8179F218508D6AA66304EFA1AC6A0E0EF0B72B036AAE44AA927518B909BE4235AF84F036A743618993CC4D
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/font-awesome.min.css
                              Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont3e6e.eot?v=4.7.0');src:url('../fonts/fontawesome-webfontd41d.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont3e6e.html?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont3e6e.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont3e6e.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont3e6e.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-s
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 75x70, components 3
                              Category:downloaded
                              Size (bytes):2238
                              Entropy (8bit):7.70218100648207
                              Encrypted:false
                              SSDEEP:
                              MD5:C4029B8DA761090AF2AA342C6E5BA023
                              SHA1:3B7FB088AA25D85381660F03709D4DCF22B2CBC9
                              SHA-256:58B1456C5E0CBE29508023895109FAAE6EFA571E8075489055EA70FE9B4C0F5E
                              SHA-512:8AE4B6C8CC344D3E04296069305807555F390C7A0CC3AC09E99F7404734795220B12E9030D748889D5408EF8A2417ABCA9ED9FF1F06DD8055671BA52EC3418ED
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_f6d23.jpg?h=70
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F.K.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(....)O......$|1.o.I.i_....f[.yG..M.H..;......?i_.)R........]...........z...B..W..z........K..../.3G.6..+..E*_..Y...Z(...............|a.y5-..n.....l....H..T.{W..~B...-?..<......O_.T.QE..QE...e...r...?.0Y.W.....VXm.i...U...I.........o....C............U.h.....P...r.~......w.i..cA..>!K..{..P|5.O.\X.E$..[. .Mt....S...y..*.#V.E...'.=..K...H...<3M...W
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (543)
                              Category:dropped
                              Size (bytes):120924
                              Entropy (8bit):5.466944301883252
                              Encrypted:false
                              SSDEEP:
                              MD5:20149D5FE5429C9B1515F2173C0A0AAB
                              SHA1:9FAC912E0864552EB397674A8B1CA1538FCFB9EB
                              SHA-256:A2BED8AA49BAD94FC6C3CC38EA6BB2D6F27F84E88571230651DFFFA9569386DE
                              SHA-512:F922ADA4E9CE4976BAFC0C16DE8E75BB9A4FB811D379865DF3C55C317B73F8CD5B11DE57D1D38F036AF0066A7E4D9A6F9D8202A6E1EB4B8D121389D8669B4A2D
                              Malicious:false
                              Reputation:unknown
                              Preview:(function(g){var window=this;'use strict';var l7=function(a){g.Gk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},m7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.tha(a.D,b,c)},Qsb=function(a){if(a instanceof g.sn)return a;.if(typeof a.Km=="function")return a.Km(!1);if(g.Sa(a)){var b=0,c=new g.sn;c.next=function(){for(;;){if(b>=a.length)return g.y1;if(b in a)return g.tn(a[b++]);b++}};.return c}throw Error("Not implemented");},Rsb=function(a,b,c){if(g.Sa(a))g.kc(a,b,c);.else for(a=Qsb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Ssb=function(a,b){var c=[];.Rsb(b,function(d){try{var e=g.Wp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.xma(e)&&c.push(d)},a);.return c},Tsb=function(a,b){Ssb(a,b).forEach(function(c){g.Wp.prototype.remove.call(this,c)},a)},Usb=function(a){if(a.qa){if(a.qa.locationOverri
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 158x70, components 3
                              Category:dropped
                              Size (bytes):4232
                              Entropy (8bit):7.858279739823903
                              Encrypted:false
                              SSDEEP:
                              MD5:388E65C46A1BAD2E24BEAE19D4E19BB0
                              SHA1:FA6D4705BD998E3E6B8D2C371AA14D4C33AE3AA6
                              SHA-256:AA3B1EFDDA78CED2AF9B1583AE6289F3B7BF6B64694666946920CC24113A82DD
                              SHA-512:D405DA4659FCEB12A46772D15A828D6E49EE0E8856ABDFB9F07559774801B514D09C0E43B3BA1834BD515A51D471558D235B8AB16198B6F33A4E8CDEEE016D32
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(....I......)^.{......z./).<...}.....|;.x\..[m..Q..............^.V...R....W.U...\.......|...]........v.g.3.,.8..p8.kc.....A.......]......o..W_..q...[.k...Lk.......oG.).k..V......M...s1....O.....A}u.z..........5c..~....7...g.S..u.!.....@......m..D.m.Z...6?.~..r+.<#..x.C.T..rp..z6.U.b+.K.y./%......1..X..k.....#\...s.[..3o.....1...=.(.A
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1276 x 160, 8-bit/color RGB, non-interlaced
                              Category:downloaded
                              Size (bytes):98016
                              Entropy (8bit):7.9869943215492185
                              Encrypted:false
                              SSDEEP:
                              MD5:64E59272741F92EF886C40F2F3786875
                              SHA1:A5EFA82C02889393E502FDB1B38747DA8E25335B
                              SHA-256:D89BFE188B572B686B76FE3EA2D2DCDAB3C6AE06FC9800B5B2E6E821182A0DB2
                              SHA-512:1E6DCBC74AADA4F82770545385407946593C5AC68D06321BB434901DB1F725E8D27B6CC9F268F6CC1C734F1A30FBF53E6E324B1F6833424F719C477C6B61CB4E
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/img/road2.png
                              Preview:.PNG........IHDR..............\.>....pHYs................9iCCPPhotoshop ICC profile..x...J.P....E.V...p'QPl...I[. X.C..IC..$..}.G....>...........!Hp..o....p...b..Q.A.U..H.....3L.@'.R..:...8.'.>_...v.i.7..Ti`.lw.,.Q...:. ...S...0.I....(.r..JA.o@I.....0{..1..A.+...K.PK.:.jY.,K..$...(.. ..q..4Q..u..?....v.kU..[.q=_..~....c...Cu.....\../..-LO.l..n6`..V.P.....O....'... cHRM..z%..............R....X..:....o.Z....}!IDATx...[.fYv...9....k....-.t.e....Cw.....j.........O .@<......[..6..e..n....@m.......[d\....u..<._./G...h^.Ok+...._.s..5.7.....3.$I...m[}.c.......6..(..R].Yk.RZ.8..u..ql...v].k.....(.5M.$.R.....Zk.T..J..i.{c.sNk.u.R...u].Q..y...:^-~.O.8...(......Z...M...;...8..su].^p.I..zp.m....F\....4.N.........6M3........o.....y.....\..,..F..1...$I........6...,.Xk.....,.1X.|#.8..4M.1M.e.u]..Y..u..1n.7.....H......K.......-.[p.x....O.ecI.RUU.z........a.y.gY....4M.....f.EQ..m.b.y.m.m..w.%I...[k..A.E.,.`.u..."..*\$.......i..@...(...~...J)
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1663), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):20752
                              Entropy (8bit):5.401702682795543
                              Encrypted:false
                              SSDEEP:
                              MD5:07C7E277E270866D415BD51AFD6045E3
                              SHA1:6B2C516EC827C92CEAF287BD8B5923817746CA48
                              SHA-256:230918EE5DC8901763E2EC9373E8B53BFD9BFEF8766DE155D7E845D7DF0421B2
                              SHA-512:0F715E78BA02D6D0C8B70E8090644BFE47FCC12C5696C75177614E1A3E9845678A7EE20F28A93AC704EE1F95D0BB85E56AF3CE36263B017D94BA101DFE026276
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/pogoslider.css
                              Preview:/**.. * === z-index ===.. *.. * pogoSlider-progressBar = 6.. * pogoSlider-dir-btn = 10.. * pogoSlider-nav = 10.. * pogoSlider-loading = 11.. * .. */.....pogoSlider {...width: 100%;...height: 0;...padding-bottom: 48%;...position: relative;...overflow: hidden;..}....#column-left .pogoSlider,..#column-right .pogoSlider,..#content .pogoSlider {...margin-bottom: 20px;..}.....pogoSlider--banner .pogoSlider-slide {...ms-filter: "progid:DXImageTransform.Microsoft.Alpha(Opacity=100)";...filter: alpha(opacity=100);...opacity: 1;..}.....pogoSlider-slide {...width: 100%;...height: 100%;...position: absolute;...background-size: cover;...-ms-filter: "progid:DXImageTransform.Microsoft.Alpha(Opacity=0)";...filter: alpha(opacity=0);...opacity: 0;...perspective: 1300px;...overflow: hidden;..}.....pogoSlider-loading {...position: absolute;...top: 0;...left: 0;...width: 100%;...height: 100%;...background: #eaeaea;...z-index: 11;..}.....pogoSlider-loading-icon {...position: absolut
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):1386
                              Entropy (8bit):4.948638427342585
                              Encrypted:false
                              SSDEEP:
                              MD5:81B0CC88E5E1C2A43D3DC94A626BC297
                              SHA1:85E0143414420188F2E565D477F3261A91B6BB7E
                              SHA-256:CB246D2ABD39935584AE9DE97179AD74C89466976C90CBD77B9C557444865462
                              SHA-512:C1E6FCED06B0025B0DC1C76A97EC18239A56D4860A9EC44706D53D3B856208E4E2DA91C1DF135EF7C5BA96B5ACF018F4BB92806DA28826088A252BD82AE11D6C
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/owl.carousel.css
                              Preview:/* . * .Core Owl Carousel CSS File. *.v1.3.3. */..owl-carousel .owl-wrapper:after {..content: ".";..display: block;..clear: both;..visibility: hidden;..line-height: 0;..height: 0;.}..owl-carousel{..display: none;..position: relative;..width: 100%;..-ms-touch-action: pan-y;.}..owl-carousel .owl-wrapper{..display: none;..position: relative;..-webkit-transform: translate3d(0px, 0px, 0px);.}..owl-carousel .owl-wrapper-outer{..overflow: hidden;..position: relative;..width: 100%;.}..owl-carousel .owl-wrapper-outer.autoHeight{..-webkit-transition: height 500ms ease-in-out;..-moz-transition: height 500ms ease-in-out;..-ms-transition: height 500ms ease-in-out;..-o-transition: height 500ms ease-in-out;..transition: height 500ms ease-in-out;.}..owl-carousel .owl-item{float: left;}..owl-controls .owl-page,..owl-controls .owl-buttons div{cursor: pointer;}..owl-controls {..-webkit-user-select: none;..-khtml-user-select: none;..-moz-user-select: none;..-ms-user-select: none;..user-select: none;..-web
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with CRLF line terminators
                              Category:downloaded
                              Size (bytes):2835
                              Entropy (8bit):5.072835217423396
                              Encrypted:false
                              SSDEEP:
                              MD5:FCB73DDE8C4E413107C2D24BB09DFC7A
                              SHA1:214321D210B74CAC404EDF080C1946546DB909C5
                              SHA-256:5C2A133B9086DC998D496D9B5541903D6C71710C1A054A67862C7E2A0290CFA7
                              SHA-512:2849EF7E380037383DFFFD5DB819930ACF65E4C7A4F0C8FE34F882D4875C7E97A6D22AC6C8AFCD76F99EF9BAE545847FA2C3471402F3C37FC55CE011BDC657EB
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/favicon.ico
                              Preview:<!DOCTYPE html>..<html>.. <head>.. <title>The resource cannot be found.</title>.. <meta name="viewport" content="width=device-width" />.. <style>.. body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;} .. p {font-family:"Verdana";font-weight:normal;color:black;margin-top: -5px}.. b {font-family:"Verdana";font-weight:bold;color:black;margin-top: -5px}.. H1 { font-family:"Verdana";font-weight:normal;font-size:18pt;color:red }.. H2 { font-family:"Verdana";font-weight:normal;font-size:14pt;color:maroon }.. pre {font-family:"Consolas","Lucida Console",Monospace;font-size:11pt;margin:0;padding:0.5em;line-height:14pt}.. .marker {font-weight: bold; color: black;text-decoration: none;}.. .version {color: gray;}.. .error {margin-bottom: 10px;}.. .expandable { text-decoration:underline; font-weight:bold; color:navy; cursor:pointer; }.. @media screen and (max-width
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 365x70, components 3
                              Category:downloaded
                              Size (bytes):7056
                              Entropy (8bit):7.876404720270463
                              Encrypted:false
                              SSDEEP:
                              MD5:4FEA6806AFC9B31241E8C91286854BA5
                              SHA1:E880CCED0963D04B530F2F64311F9BD5C994AF15
                              SHA-256:145AFC239CBA86482F510576897629592F4CD77568586427C667201BB2088506
                              SHA-512:9E6312552545AB6285EBCDCB4FD907ACF09995275EE995261BD56171D3FA578598F536E911C3F8421DF41BECF622AB139065DCAE9AB194FEFAB5C3E22C06E813
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_a96aa.jpg?h=70
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F.m.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..........X.t.DWv..$.T0V..x5.W#...H.........ta".....m~g.:R......_.|.>8.G.......G.....|m..e...mZ.o.\..y.......c......I... .......I_.b...b.J;....^.4..n...}_b..io........l_.K...-.{...?.-..+....3..^".{-.K..n#..h..s...S,...wJ)z#H.Y..Q.&.Y.?......9c......io........l_.\..*....%k.....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                              Category:dropped
                              Size (bytes):1609
                              Entropy (8bit):5.268171846580519
                              Encrypted:false
                              SSDEEP:
                              MD5:20D444971B8254AC39C8145D99D6CA4C
                              SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                              SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                              SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                              Malicious:false
                              Reputation:unknown
                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x300, components 3
                              Category:dropped
                              Size (bytes):15071
                              Entropy (8bit):7.958112766023609
                              Encrypted:false
                              SSDEEP:
                              MD5:4484811205F624FAFFC94ADDD30EB48B
                              SHA1:3E70B17682DC78D9CD0C045072E60B0723350A02
                              SHA-256:72783CE6799990DC4026A2FA9FA6FFDA25D8C67AB0F925E8F55B2F7EAACBEF42
                              SHA-512:ECBFEC821120C55A79FB0E74B07CD7455C849F5C35BFE24B0814E4FE05AC04221F9FF1F9681DC28F0BE90320B5F8B9C0C5F4826A9CD9ACD2E1EF1E1A1D65A834
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..M$.....d..Q....I...$...Te....3.4y=...U^.".)..?Pq.....Z@.ns.j......J.X.@.......J.ADLS..........V...i.]....74.. ..@......5.y..z.Q....;P.wQ.P.5l.......W..9........x.y8.......>qL...n.#.q...ri.4.....a.Rm&.h.......C....b.......6........N;..V.......#.Y...k...?C..a.{X...=..O.......}?.....m|..f?..9...:]..].....b0.o'...+.....Mo.<...%.-!.n.*.A..;.....WM.X..[...5.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 45300, version 1.0
                              Category:downloaded
                              Size (bytes):45300
                              Entropy (8bit):7.99526293185803
                              Encrypted:true
                              SSDEEP:
                              MD5:5FE660C3A23B871807B0E1D3EE973D23
                              SHA1:62A9DD423B30B6EE3AB3DD40D573545D579AF10A
                              SHA-256:E13FFA988BE59CBF299D7FF68F019F902B60848203AC4990819EB7E4624EE52D
                              SHA-512:9EB08055BEFC2B70CC8BBA34496F14414EA32F5B97F185D357F100EA7D74BFDC12AFD815A53E629D02A53DC7F3E37096DF8BBBD36AB44A011C1A4288B42780CD
                              Malicious:false
                              Reputation:unknown
                              URL:https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2
                              Preview:wOF2..............}...............................>..H.`..D.6........ ..8..R...\.6.$.. . .....|..*[.lqE.6C...&..^.....n...qM~..|.8f*.<...{>F......d.u.y..J!.......d.[N.9........;..i.[..+.I.Y....+||!.rU7...G..2..+k..n&..L.`.g.....c4{..U.........F...DS.f.PY..........S..vY..Wl..BzME.D.~.M......t.y..@.1.....DD.....5.\.^...dy..*.'.,*......0....~..c~.#".=.].}A..mA...>.V.*.....,Lu.....]s..p.T{..%0....QS,.O.>......Av.+lE~....L!..B..*[E...S..L9.'^..K.g.....O..6A...r..#W....."rT..{]-+{.v*[vgO.iO..>k..s.N5e..M........U3@..i.(.w....[pu*|.....($.)..-..lA.....dW.hz.P.v,..15....1.....@..@.q.t.'E..bI........$..P.$NQv...s..e..= C3..!......6...M$:..G...{..hX.AfM..$.w....A.r....o?.......Y...s.C.r......w.j...]RSh.iR..}%5%5%u.r.Em[..b%Vsz.....J..;%.]..!..O........D.....?.D)d.......|.|.P.X....{..K...2.9..q:..U..n.......$.R...l.tLi..^.f-%..O.6..iJ.).&.;....T3..~o" -t;.....:.)....q.[`. .......Fk...Z.Ty....w.e'...t\... .><...9.U0\./....4.IS.h:x..t...m.;..$t.m`e..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:downloaded
                              Size (bytes):93434
                              Entropy (8bit):5.149977077774909
                              Encrypted:false
                              SSDEEP:
                              MD5:B2F168EE6F991DD17E254E512F8AFC88
                              SHA1:4F310853529D932795E7E5AA79F9E69E849F6C2F
                              SHA-256:790F6B2666466A50BE984163FA14670939C6080AE16275C8D00D82CF42EB3ECE
                              SHA-512:7EAC245B93D37D421BE64F2F8916D4C013B2828FD3487468BB3A9A058AC45B3C9837DDBC10CE5A32285CA4889996DC783949B29EB1D2B003EC1803AB59362175
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/style.css
                              Preview:/*.. @Author: Webdigitronix Softlabs Pvt. Ltd... @URL: http://Webdigitronix.com.. This file contains the styling for the actual theme, this.. is the file you need to edit to change the look of the.. theme... However we used Less script to make things easy to maintain, this is the compressed ourput, we recommend to edit the less files and then recombile the files and add the result here, if you don't like to use less you can edit this file here... .. This files contents are outlined below... 01..Theme Reset Style.. 02..Global Elements.. 03..Menu.. 04..Social.. 05..Article.. 06..Posts.. 07..Responsive.. 08..Widgets.. 09..Flexslider.. 10..Grid..*/..../* =============================================.....Theme Reset Style..============================================= */..@import url(https://fonts.googleapis.com/css?family=Oswald:300,400,700|PT+Sans:400,700);..* {...margin: 0px;...padding: 0px;..}..html,..body {...position: relative;...height: 100%;..}..body {...color: #5a5a5a;...background
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x300, components 3
                              Category:downloaded
                              Size (bytes):18107
                              Entropy (8bit):7.9352776893723975
                              Encrypted:false
                              SSDEEP:
                              MD5:29A0BEC0189A6DD7752BCCD54FB30397
                              SHA1:0771C406460B7283401400E7AC7ACE91A77B2D10
                              SHA-256:24099CF6895E9A278DDF527607BE0364E837783192BDB676D68028DA46B7EC2A
                              SHA-512:8D5632A14C79045B035FD9B245D0D5EE4D5ED12387297199CC423F811E67BA19F562CFD8D8E721AE5D064DD55843FF228EEDAA0498BF3E3AAD22B33EECE7D83C
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_afd0d.jpg?w=300&h=300&mode=crop
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....h4.....b.T.09&..J.GE+.RS...(...(.....cP&5.i(..P...%....4.P....b.Z.V4.Q@.&hcI@........jkR.SI..SM)>..h.SX.M#..hBf...c.&j....HI.i3I.b...w..0.E6...>..lt.Q.....a.JM...isJ.\yl.L..h..Srh..;4...I.,...5.i......%..('.....i)..:..S.H.SsJM%.....i.0..N...LAH..@..cJz.b.H.Lj...U....M..F.TH.4d.H...i.4P*..5.Fi.W9..2i..@..K.Hi3@..&i3H.....2...;4...@.4...P..(..Q".4.b...~}..7".4..L
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (554)
                              Category:downloaded
                              Size (bytes):195325
                              Entropy (8bit):5.634628134309697
                              Encrypted:false
                              SSDEEP:
                              MD5:F54C9060740C6FA2FAE1FA614D66AF32
                              SHA1:ABF34C2F549FCCFD616C1C136A4F5DFF23033DAD
                              SHA-256:BFD7735BA4BBCCDAFB1FD3C00D9182D5ED058E194A1C33A15C096091B5A2A630
                              SHA-512:B4E38E4730CB1C2D4BB222F9DD5D2BA80F829DCC51A6A1500C8313E1486356E73CE4D5C60E54B57946802CBD5C2246CA4B5F77B13873A81C24937EF962A6A4B2
                              Malicious:false
                              Reputation:unknown
                              URL:https://maps.google.com/maps-api-v3/api/js/58/11a/util.js
                              Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Zwa,$wa,bxa,dxa,QB,exa,fxa,hxa,SB,UB,ixa,VB,WB,jxa,ZB,lxa,cC,eC,fC,gC,hC,iC,kC,lC,mxa,mC,nxa,pC,rC,sC,tC,pxa,qxa,uC,rxa,xC,AC,BC,sxa,EC,vxa,FC,HC,IC,xxa,yxa,zxa,Bxa,OC,Dxa,PC,Fxa,QC,Hxa,Gxa,Ixa,Jxa,Kxa,Lxa,Mxa,Nxa,Oxa,Pxa,Qxa,Rxa,Sxa,Txa,Uxa,Vxa,Wxa,Xxa,Yxa,Zxa,$xa,UC,cya,WC,dya,eya,fya,gya,hya,iya,jya,kya,lya,mya,nya,pya,rya,tya,vya,xya,zya,Bya,Dya,Fya,Hya,Iya,Jya,Kya,Lya,Mya,Nya,Oya,XC,Pya,Qya,Rya,Sya,Tya,Uya,Wya,ZC,$C,Xya,Yya,Zya,$ya,aza,bza,cza,dza,eza,fza,gza,aD,hza,bD,iza,jza,kza,lza,mza,.nza,oza,cD,pza,dD,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,Kza,Lza,Mza,Oza,fD,Pza,Qza,Rza,Sza,Tza,Uza,Yza,Zza,aAa,dAa,eAa,fAa,qD,gAa,rD,hAa,sD,iAa,jAa,BD,CD,lAa,ED,FD,GD,nAa,oAa,pAa,JD,KD,MD,ND,qAa,OD,QD,rAa,tAa,uAa,wAa,AAa,BAa,WD,FAa,JAa,KAa,LAa,ZD,MAa,OAa,PAa,QAa,RAa,bE,TAa,YAa,jE,aBa,$Aa,kE,bBa,mE,dBa,eBa,fBa,hBa,iBa,KE,kBa,LE,lBa,mBa,nBa,oBa,NE,q
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x300, components 3
                              Category:dropped
                              Size (bytes):38328
                              Entropy (8bit):7.959904669791937
                              Encrypted:false
                              SSDEEP:
                              MD5:0D3063CBEAB30DD164FD3CED35D35B48
                              SHA1:2B3B0F413C7EFF2A555EF87295E1E61A90AE1F8F
                              SHA-256:2DDB840C2CFD655FEE59C990B711B3A6043B6E22348CAF976EBC8FA3446E95EA
                              SHA-512:74E789FE37039225041F7E8286280A67C491B5837EE3B7D9432B439D17134A36A0D5208153A86A53D1A91BA51A3A0DA77DFA058831A24E30984093B821BEE33E
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........F..[..e&.h...\..X.A........'...U..60j..b}...0W8...y..H$.NJ.VQ..N.5IDW...B.9..8.....\H..M...]G..<.k....{M+..._\F.I.1.e.... e..J...=[.j....!%...lD...S...\.M...g.7.$u<.G%..r[O..vG^O.O.>......r.W....Ldv>..c..w.|..K.......Ex.2..;#.>*:..5.n....Y....n...>#N.....O..`o.........\]5.L.. Vf...1.\...l..d..K/........*..GQ..Cm9..yM.,q..q.....N..d..~...H
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 106x70, components 3
                              Category:dropped
                              Size (bytes):3608
                              Entropy (8bit):7.85774904280571
                              Encrypted:false
                              SSDEEP:
                              MD5:62F80E8D7D359803E521DFA694AB8F26
                              SHA1:A0068D3C138A63092AE0C16801DAAE50C1B83D26
                              SHA-256:8D707B66748CDBDA5C82188789DE6BAB2095F16A22B6B8F5791C266B14215AB1
                              SHA-512:2D37CAE9DBC0FE2C651CE38DD761AE9BA24524C4F67BF8E379E72E120B6D7EA4E846AB4DAAF539EBC0F2B3C1F6A40D5AF4CC2985BCB3791B90E2B138B3E9CA9C
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F.j.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....B...7..Z)....zP..E..QE..QI.....QE..QE..._..:|+.dvF...b.............f..3..:..Na..{.q..=k........Z/..J.<....~...3P..!....r[.....B2....j...YR...YS...^...??.hS..T.L;..#.v....o..>.......^,.-.....-..&1...?tt=.O....#.^;..I.Q.-$..S0:..H ..p..G.V..h...kZ../...E....A.[...}+.....o.......9bp..Q.*.;%gu.....wN.0X..RQp...j...[5}.....|]....Z^\x.6..<..(..$n*.*2.\g..x_].|
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (54219)
                              Category:downloaded
                              Size (bytes):55499
                              Entropy (8bit):5.727868389104149
                              Encrypted:false
                              SSDEEP:
                              MD5:70CCD5746B277728D8375E9FF192A7FB
                              SHA1:D3E85D8CE7D16A2046D802F34B10BFA8C8757B86
                              SHA-256:12AE8A612AEC9A131C109390C47BB5F9F4BBFD4BD22610F089BC015210A76FB2
                              SHA-512:E373F1A68172C1ABFB508DD66AC648CEA0BC670C67D09A8873F4BCC108890943FFA04318BC60E51F6223B0E7A38FD687D77AA30F4F341BEA75228A97C080AB30
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.google.com/js/th/Eq6KYSrsmhMcEJOQxHu1-fS7_UvSJhDwibwBUhCnb7I.js
                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function v(I){return I}var P=function(I){return v.call(this,I)},H=this||self,Z=function(I,T,N,c,S,A,x,d,h,l,E,R){for(R=22,E=I;;)try{if(R==59)break;else if(R==14)H.console[S](l.message),R=T;else if(R==22)h=x,d=H.trustedTypes,R=0;else if(R==62)E=N,h=d.createPolicy(A,{createHTML:P,createScript:P,createScriptURL:P}),R=T;else{if(R==T)return E=I,h;if(R==c)return h;R==28?R=H.console?14:T:R==0?R=d&&d.createPolicy?62:c:R==84&&(E=I,R=28)}}catch(y){if(E==I)throw y;E==N&&(l=y,R=84)}};(0,eval)(function(I,T){return(T=Z(20,75,30,58,"error","ad",null))&&I.eval(T.createScript("1"))===1?function(N){return T.createScript(N)}:function(N){return""+N}}(H)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;bas
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=15, height=2976, bps=0, width=3968], baseline, precision 8, 3968x2976, components 3
                              Category:downloaded
                              Size (bytes):2092187
                              Entropy (8bit):7.939157655498765
                              Encrypted:false
                              SSDEEP:
                              MD5:7FF72B4309C1343D0AE80679505B4E55
                              SHA1:0D7BA5BBE3D497A9DAAE492F4A47F4855544B272
                              SHA-256:97E469559B8E88592B586EE7CC353C74DB55F2EF579B0F6FEFD58F34B9000DA0
                              SHA-512:2AC27BAC2146B1CC2390E57010F8D018154C3B946FAE8DF7B931E74833C1244687A7394785D219B027B1296D680F633C42EB2D69C27CCF9E9C15DD742C8D2107
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_a6f2e.jpg
                              Preview:.....Exif..MM.*..................................................sdr..............................................................(...........1...........2.......................i..................ipp...!.HUAWEI..DUK-L09....H.......H....DUK-L09 8.0.0.333(C675).......2018:12:05 13:22:47..*.......................2.......... .."...........'.......@..........0210.......... ........... ........................:.......... ............"...........*.................................................|.....d.. 0.|.........B.|........ *.......... .......... .......... ........0100.............................................. .......................................................................................................................................................................................d...d.................1-.;.........'.#*#*2017092720166<.)....U... N..]...Mj......kZ<.........6<.)....U... N..]...Mj......kZ<.........6<.)....U... N......Mj......kZ<.........6<.4'...U... N..g.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (15148)
                              Category:downloaded
                              Size (bytes):15251
                              Entropy (8bit):4.902733585051682
                              Encrypted:false
                              SSDEEP:
                              MD5:50E81260074EFD75A89F0AE04BDA55B6
                              SHA1:C37285F83F5B5374D5CA8F6770A0F42B37844202
                              SHA-256:70FAA719FC3B2A7FCAFD3510916BB908DDEC15E4AFE2263B7C5769F785783A8B
                              SHA-512:695FC2045DAD30B732B3F7D07C9FB4BC6651ACF611AC0D0A36EC2AA5D692CFD4429964088EB7726E0BEF1F1467CE8840155D1ED41E44B271D1E96DD79C7EEBCA
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/fullcalendar.css
                              Preview:/*!. * FullCalendar v3.1.0 Stylesheet. * Docs & License: http://fullcalendar.io/. * (c) 2016 Adam Shaw. */.fc-icon,body .fc{font-size:1em}.fc-button-group,.fc-icon{display:inline-block}.fc-bg,.fc-row .fc-bgevent-skeleton,.fc-row .fc-highlight-skeleton{bottom:0}.fc-icon,.fc-unselectable{-khtml-user-select:none;-webkit-touch-callout:none}.fc{direction:ltr;text-align:left}.fc-rtl{text-align:right}.fc th,.fc-basic-view td.fc-week-number,.fc-icon,.fc-toolbar{text-align:center}.fc-unthemed .fc-content,.fc-unthemed .fc-divider,.fc-unthemed .fc-list-heading td,.fc-unthemed .fc-list-view,.fc-unthemed .fc-popover,.fc-unthemed .fc-row,.fc-unthemed tbody,.fc-unthemed td,.fc-unthemed th,.fc-unthemed thead{border-color:#ddd}.fc-unthemed .fc-popover{background-color:#fff}.fc-unthemed .fc-divider,.fc-unthemed .fc-list-heading td,.fc-unthemed .fc-popover .fc-header{background:#eee}.fc-unthemed .fc-popover .fc-header .fc-close{color:#666}.fc-unthemed td.fc-today{background:#fcf8e3}.fc-highlight{backgrou
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                              Category:downloaded
                              Size (bytes):4077
                              Entropy (8bit):7.898146985190003
                              Encrypted:false
                              SSDEEP:
                              MD5:529229A2EEA9AA26B21CEE1896FBB0F3
                              SHA1:5CC87A6FA08CA05A24FCCF4CB829E0296B43D8B1
                              SHA-256:4DB0C662DED598C41E1F802D959199F3B7F0A39FEA592C9F3F882FA498145076
                              SHA-512:ED2EA784AC9918DABFB1C6867197FFEDA6BBFCABC70A33B4DBC39D3AB7DF491D2AFBBEFE0346866836D8BD07A66C2AD5C1952E7B5F9770FC981B81CC5702A7C6
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_a5cbc.jpg?w=80&h=80&mode=crop
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......2..-.~.f`d.......F...R.....G..p...<r....'.uq.:i>.t.....e.G%.l....)....3Zz.<E.@o..]...<....G".1..!..'.".[.'.>..G).MKQ...5....z,...4.....@. ..XZ...<VKi...(~f..r.9.8.'.....W...LZ.......q.{....#$..F01.T.t_.E.........p.e.q.........5.s.V.w.K$6..!yH.e..T...s..98.T....o.."..G.H!S&_9..n`8.9.n...Z...D5.:Yl..d.bu...K ...Z^..|7....so$v..xp.p....."....*.!..*.mI.J.}1B(h
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x300, components 3
                              Category:downloaded
                              Size (bytes):26687
                              Entropy (8bit):7.9533367884996835
                              Encrypted:false
                              SSDEEP:
                              MD5:19BF118E0F1947A33480AFA9CAB59C62
                              SHA1:61CA3AC72175C983E31F569880333357DDDB2DD0
                              SHA-256:016830BBEABECA4AA32A3B8BC371339B94F6ED397EE0CA1D2E7B989D574A9340
                              SHA-512:9AF326A8EC708213524C3D0B1A11892E75A7B3D858FE09B3148F81E6E60EA61E70221E31C43C43E6CE3D783C82002E8BA6DC43BBD19E540D5F00E30B6BF92E43
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_b68f0.jpg?w=300&h=300&mode=crop
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..'.Q.......h.........g.<....>.5........E.*..,....^.O.!?..68.....q.kt.U.>U.g...."mN.S...R5..d.pQXt#...R_..5.F5]-.@....}.....?S.E..C66G..cW.W..yB2VO.....%.<....?..W.+.u..8...w.H.~S.......|.s.Q._B.....,........j.?.....k..^g)'.[.0......k..K.ME.d.._..v`q...1.eFP........P)...(%.g8.V....$.0......]{.vi..\.b..C..a)..cIh..*i... .v..O.9..Z.....C.../..;G..5.{l......g.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (10106)
                              Category:dropped
                              Size (bytes):273535
                              Entropy (8bit):5.409294334917848
                              Encrypted:false
                              SSDEEP:
                              MD5:C80C822A0297DD817361DB1ABE7EEDBE
                              SHA1:11D77914252B4A43A0B344B1079B8B7E71B1EF09
                              SHA-256:87969313EC0E62CA6DD87F362F5D80BE5D5850DF5CC92E40AEA16D405A80B9B0
                              SHA-512:18C05753143D5770273BE0A19BFCCE79A822E363743165C7A2789185AED54678D4C289DA86B7A12857DD65ACA403783299A060CE84E9C4876C47414A8B5A3290
                              Malicious:false
                              Reputation:unknown
                              Preview:google.maps.__gjsload__('common', function(_){var Nia,Mia,Pia,Via,bja,cja,fja,Er,gja,Fr,hja,Gr,ija,Hr,Kr,Mr,kja,mja,lja,oja,pja,rja,us,tja,vja,wja,Fs,Aja,lt,Jja,Lja,Kja,Pja,Qja,Tja,Uja,Vja,Qt,Wt,$ja,Xt,$t,aka,au,bka,du,hka,pu,lka,qu,mka,nka,pka,rka,qka,tka,ska,oka,uka,vka,vu,wka,cla,gla,ila,kla,yla,Xla,$la,dma,ema,mma,nma,oma,pma,tma,rma,mx,nx,vma,wma,xma,yma,Ama,fw,gw,Bma,hla,ew,hw,Sia,Tia,lla,Uia,Zia,aja,Gma,Hma,Ima,Jma,Kma,ux,Wv,Nma,Oma,Pma,Rma,Ela,Wla,Pla,xja,zs;.Nia=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.Qg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Mia(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=Mia(f,a,d+1));e&&b.push(e);return b};Mia=function(a,b,c){a instanceof _.hh&&(a=a.Eg(b,+c));return Array.isArray(a)?Nia(a):typeof a==="boolean"?a?1:0:typeof a==="number"?isNaN(a)||a===Infinity||a===-Infinity?String(a):a:a instanceof Uint8Array?_.gc(a):a instanceof _.kc?_.rc(a):a};_.Nq=function(a){return!!a.handled};._.Oia=function(
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with CRLF line terminators
                              Category:downloaded
                              Size (bytes):293249
                              Entropy (8bit):5.015691579099233
                              Encrypted:false
                              SSDEEP:
                              MD5:6C9224655432643B06D64F2DAB7CDA12
                              SHA1:AE8C38E13DCFFEFF898CD13175097832D9319DF3
                              SHA-256:2BCA8941DCA7D2E111E4E7CDB8A6127CF94625DA38D1CB7637AF43B1D58E44EB
                              SHA-512:ACA9F4E5F36B03ACAEB43756DB8A1081C747B9E80E0B81D0A7D4C94510F72B0CE64395CDF2610AE59B2C4E9DC18D95F6F33996A9F247348D5A5D58D5381D64BF
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/
                              Preview:..<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. .. <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="description" content="">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. .. <title>R.K. Engineers Sales Ltd.</title>.. <meta name="keywords" content="R.K. Engineers Sales Ltd." />.. <meta name="description" content="R.K. Engineers Sales Ltd." />..<link rel="stylesheet" href="https://www.rkengineers.com/css/cardslider.css" />.. <style>.. li.lslide {.. list-style-type: none !important;.. }.... .happen { /*padding: 10px 45px;*/.. max-height: 235px;.. overflow: hidden;.. }.... .happen li:before {.. content: "\f0a4";.. position: absolute;.. left: 10px;.. top: 3px;.. color: #fff;.. font: normal normal normal 14px/
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 47048, version 1.0
                              Category:downloaded
                              Size (bytes):47048
                              Entropy (8bit):7.995855342082746
                              Encrypted:true
                              SSDEEP:
                              MD5:87A1556B696AE2CB1A726BD8C4584A2F
                              SHA1:1BE0F6F39E0CF316F9827F945EEEAEF8294CC37B
                              SHA-256:141F0C53E457585D4AC7426EB3D757666D250EE6FBF0E9C0878128E4C627F0B1
                              SHA-512:AD9EE74772783ECF885C9D828D0D54FD4B65F66BA316BA0A5B241B910F4ECED6DFA3ECFA4F2CDBEED4EB0AD9929EBC207F9CA3099348498F7E1ACF7192FDE98D
                              Malicious:false
                              Reputation:unknown
                              URL:https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0O6tLQ.woff2
                              Preview:wOF2...............$...d..........................^..H.`..D.,........`.....V...H.6.$..(. .........[Rzq...........k.q..`.tG.9..V.c..v .h.....??...i.m)...\.o...T....."...)+..n0Y.`.@.&k.E [..fI..M..y..$1.....A....#....@*..O..._.NP.k6..T......C&:#.3...S..H....O...k.=.^.P.2.!|..!NZ..>.......1.+.&........r...0.`)0z..3...g8H.....imEm7..rd.r'{..22..>.dPm.F..Bb$6.~.7.Ik..~x...5ED...(.*.k..wAy.1E`..D...?3.V2{cg...2...#*b..>_..........r.......%.P.LF.f....l..Vl,Y....6`..1.G.@...b..f`..b.*.8o._*..t..}I....m.v.q.2m....A..p.)...p...(.0M5p8..m~..LI!!.A.%xh}DW....}.}.6{...$.M.%o.<.vO;.$._..$....[.J...T.I..9..I%T6!5. I.*..Ae.l.*..Tb[.Jl..........p$..rl3h..I..A.(I.!....,bE..D.........K ....$.H.d...f..BM...j../.P_...2.-..s.SS.i.....d..].hDA....Kzu.<U..~._.!....(....^....mU... ..H..e..#k~.......kk..H._..[...j.Kx.v....-Ss....X.=...3.r.t..e^.....C.....*............$..ji...,u.^V..Y.1 F.._iO...o/..d9I;..........L2.o.nw...'B....j........."..4...p....u...V..1..1..poMy
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                              Category:dropped
                              Size (bytes):4696
                              Entropy (8bit):7.908957282337708
                              Encrypted:false
                              SSDEEP:
                              MD5:4B1525E13CA8BD804CD6F3A210189E3B
                              SHA1:A6893429D5B55D1579834C7C207862592EE56E9B
                              SHA-256:F483E75AC840BB136D9F21A341B019A6E841FE98A0CDCFBE803BBBF9E7C27E51
                              SHA-512:3DF47131285892F125BF398C793F6A72862D6717F2F0FDE39836A88BEF742291BE4793D5A76B620603BD3043C04DF48612A91E59068A61D5EC7FAFA91D9E856A
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..oa.DW............P.|_..*......h<...V.....#.l..P;....]~.~.5...T}.U$.E>........J7.}.....k......OK}.c[4.y..L.._j...a...2...-.G...;q.5...M.QC.,..w9.. l.1.MhI.G........G..........J#2.&.Qq;'.[.P..@..+.......C.zN.oe..^^\ZB...r}..H..I_5..1.O.9..W..).....G...j.\.......O.t......+{iek...X..U..G..U5o.x.|.wh....Ss{b...qi>..M.DDg.<...k.|..x......."....p.u.Q.G.....#._K.-..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 262x70, components 3
                              Category:dropped
                              Size (bytes):5917
                              Entropy (8bit):7.894927208263935
                              Encrypted:false
                              SSDEEP:
                              MD5:0B805E0B9B2E32F87EB491EAD57BEE01
                              SHA1:3DFD40EA5DD898294F8F38FCA883D29F70E086B8
                              SHA-256:7BC265854645B8F345E1E745255A0BE21FC1C7D6ABA6BE7A1D6B793865169492
                              SHA-512:063C3CA7402CF128D6D93EB6D72DF3CF83334C418DECC315824DD27FDB9961C26D589A4A353F65773B64913A42B2860FCAA73B1D2A4122BCCC001257D338F937
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(..:...t.#...>...S...`B...'.Ysx#@...M/52.{......[`..Q...#.....T.....$Z..G.1.O=.w'.<W..;....?..(..D....V..........pw9...}.L...R...%5..........`..#.i..)]........../.D..)..8.Im.....?:k.*..2xg.z. .Xn.....$...:.A.i..Zz.%...c..v.I..'...=.^.9bk_.my..;.....V..........m..j.;?.:|60.v.Y.k..@$..@......t.5.7WG..). . .Z......c.m.....T..)..=Ey5......Z.z..........iS..d
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65371)
                              Category:downloaded
                              Size (bytes):121203
                              Entropy (8bit):5.0982130172912665
                              Encrypted:false
                              SSDEEP:
                              MD5:7969F6DF3FF82E26D0435FDEB46DD561
                              SHA1:D18AC6F253EA34293A5EF30394B6DB247F237AE0
                              SHA-256:3D7AA880001348987E20295C8DD1D201BE33C45015A8CFDB66D176D6D94BE5DE
                              SHA-512:28AADE35E94DBDC9A4A79C2F5C9E3F879ADBA9CF3E75C211FD3F272FE1A29751BE2D6D38DBA32424DD34F0E936E2C893643FB4A18EC765D33356EFFC83D3A559
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/bootstrap.min.css
                              Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 233x70, components 3
                              Category:dropped
                              Size (bytes):8890
                              Entropy (8bit):7.9245944815532425
                              Encrypted:false
                              SSDEEP:
                              MD5:06D40EF19C816CB99C6341AB047B15BF
                              SHA1:D5A570076EC6465180483F5252A0D1199C5D0442
                              SHA-256:366F62B877FB25D0EC0F50D834D6477922A27339C296DC5C62BC07A1F12772D8
                              SHA-512:39FAAD6DE917868192EB06E28CDFA33C3BE29F19E8E6319F89227D0F438CC55991366BDEA6BBB06B7AB30BB72821A7AE94BF0A48F9DA1F8C080749E4E090D03B
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...q_1....u..$?.~.K;k7.$:..~.Y..l>..r..#..q...w....|).<E.k.....t....#.^X.)....~.J._..J..T.$.i.O..f>m...6@?.....`).JX...:Ew..-..2.R.X.h.9k'.?........I.{.Z..D......o.UX...x..j....d..8..~.o.?_J..Z.._.......,.......g...'....$.lz....~...q....<m3uc..8U\.q.;...^..5..../...[P.|@.x!...Qkm..,.W'...O.Q.k.$.|x...<,..xw....?)...p..~@#...&.H.X.ETP........v.X....R.....YtZ/
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):48086
                              Entropy (8bit):3.5346885569925535
                              Encrypted:false
                              SSDEEP:
                              MD5:6D048BED813BA18F9E6785A9ABF45889
                              SHA1:06734F40E243D72D52AF5B6835D36C00D464B540
                              SHA-256:C08715934A74220209046A9DF4E2D1395777CDFCD19A6EFB22ED7FF67756FF03
                              SHA-512:6B752691AC51919B1EC7E645357DFA13EE0F0A59B670977ABD096EA47A8D3F93386C1FF2BE7F74EFB51B4B1A3384D358B30F66E2CC26166C70ECD8CA3E5DE564
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/js/lightslider.js
                              Preview:(function ($, undefined) {. 'use strict';. var defaults = {. item: 3,. autoWidth: false,. slideMove: 1,. slideMargin: 10,. addClass: '',. mode: 'slide',. useCSS: true,. cssEasing: 'ease', //'cubic-bezier(0.25, 0, 0.25, 1)',. easing: 'linear', //'for jquery animation',//. speed: 400, //ms'. auto: false,. pauseOnHover: false,. loop: false,. slideEndAnimation: true,. pause: 2000,. keyPress: false,. controls: true,. prevHtml: '',. nextHtml: '',. rtl: false,. adaptiveHeight: false,. vertical: false,. verticalHeight: 500,. vThumbWidth: 100,. thumbItem: 10,. pager: true,. gallery: false,. galleryMargin: 5,. thumbMargin: 5,. currentPagerPosition: 'middle',. enableTouch: true,. enableDrag: true,. freeMove: true,. swipeThreshold: 40,. responsive: []
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                              Category:downloaded
                              Size (bytes):77160
                              Entropy (8bit):7.996509451516447
                              Encrypted:true
                              SSDEEP:
                              MD5:AF7AE505A9EED503F8B8E6982036873E
                              SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                              SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                              SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/fonts/fontawesome-webfont3e6e.html?v=4.7.0
                              Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):76
                              Entropy (8bit):4.897332738258137
                              Encrypted:false
                              SSDEEP:
                              MD5:7BB84BC53378B2D3036C9F19355004EB
                              SHA1:5CEB344CF518AFA01E72A5A224B5C48B4D7C5583
                              SHA-256:37DDE59958856A983CDFD88FB3F27BD3FF76B340137E9BFF612555F5B021F27D
                              SHA-512:484F0D4338DE78C1869226BF7D630637FA2B699451C1BBD74B33F5315D9550085A237E6BD7E54EBD26B88F2431BDBA3F6B01ADB7F0695BDEB2746CA1FC67CCAC
                              Malicious:false
                              Reputation:unknown
                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnu9m1OO8CtTxIFDSRcrK8SBQ2DqFs9EgUNEg_8ahIFDb86EwcSEAn43WDm2axR0RIFDULauvc=?alt=proto
                              Preview:CiwKCw0kXKyvGgQIBxgBCgsNg6hbPRoECAkYAQoHDRIP/GoaAAoHDb86EwcaAAoJCgcNQtq69xoA
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x148, components 3
                              Category:dropped
                              Size (bytes):11544
                              Entropy (8bit):7.931363869477712
                              Encrypted:false
                              SSDEEP:
                              MD5:F80EABDEB42BF61CC79E0408B2B148D4
                              SHA1:7B353027F6E08DDD0350F4EF5BA42BB91F689085
                              SHA-256:0D8500009612600975D3864854A3659347F4F4D74C0460FFD6549129B34B0024
                              SHA-512:5CFB2D781629F34B39047104797F4F8DC708540F575A9C3D183B3D7294D883F0CDB0237D7527ECADD599646BC340926482EA439C409F815906D836F9591129C4
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.../I.K.&k.yO..G4`.....r........-@J(j).QK.3O....j3.R..`..J1K.3G(.&.2(\.`..IN.....H.....?....?.....F.|..C..................>...O.g..S..F.|..C.~=....._.0.C.....(.u.=))V.nS..(...dQ.!.P..i.../JNiN)(...h..dQG(...........h.R....PsK.j^})...K..)h....(>...6.J.W...~..@P(.........2.~.K..@\..*L.0(...?.t..O..h..0.c..h..........).....h.../...=).T.`.......Jw.?....5+.....c...
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):29
                              Entropy (8bit):4.142295219190901
                              Encrypted:false
                              SSDEEP:
                              MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                              SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                              SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                              SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                              Malicious:false
                              Reputation:unknown
                              Preview:window.google_ad_status = 1;.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x70, components 3
                              Category:dropped
                              Size (bytes):2966
                              Entropy (8bit):7.790320838457862
                              Encrypted:false
                              SSDEEP:
                              MD5:17D2C4FE61BC4081C7F95B474BA77648
                              SHA1:16764397C29310C2EAB5034F04833FA9DA9E55EC
                              SHA-256:D516B09AE64BDCF5264E882B89550A4FDFEC61E16E653C30DE5642BD14171AC9
                              SHA-512:2BFF29E3C4B877ADF2F5CED68740D655DF094A4FD30E554523FD601C267084D4E72D9FAAD936D15CB0E94F8C3A35FE275F505A9F4CCC0D03474E0B91A792D0B3
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...*....i.-.x\[....QK0ER..rx..JJ)..E.+.._.....m.&....-.......$cw^......|.{.*O.Z..I.... ....w.... .|....G.MT\.v....]..o.Q../.[.........r\*.&zaI.88..{._..x.X.K....]O....n..2@'oL..*.+=.......C..W1.7W.\.M..y!@1H.`|...G'..._W....uNq..q.^d.\.iu...A..........i.l._k.H.....3...[....<.,.....YH. ....c...A.....)o.{Gi'.o.U....WD..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):7517
                              Entropy (8bit):5.060947903776431
                              Encrypted:false
                              SSDEEP:
                              MD5:29AC2435E15F585B7FE13B28D50B2880
                              SHA1:5BAEF473749A200B508A0192DCCCA8AC0C617BDC
                              SHA-256:1D5180345D75C95EFB15A34D291A1BD74A15DA7A89951CA34649B5E64B421EBF
                              SHA-512:46252962E8ABB396F272FC39080BBE10C2FECEED2D2857171739CE4B5939AC2F3F7F923FAA391F496CA697176FF3A0B269380B1F89480F0CFFD31B4AF318F0DD
                              Malicious:false
                              Reputation:unknown
                              Preview:/*!. * jQuery Final Countdown. *. * @author Pragmatic Mates, http://pragmaticmates.com. * @version 1.1.1. * @license GPL 2. * @link https://github.com/PragmaticMates/jquery-final-countdown. */..(function ($) {..var settings;..var timer;..var circleSeconds;..var circleMinutes;..var circleHours;..var circleDays;..var layerSeconds;..var layerMinutes;..var layerHours;..var layerDays;..var element;..var callbackFunction;..$.fn.final_countdown = function(options, callback) {...element = $(this);...// Element is not visibile...if ( ! element.is(':visible') ) {....return;...}...var defaults = $.extend({....start: undefined,....end: undefined,....now: undefined,....selectors: {.....value_seconds: '.clock-seconds .val',.....canvas_seconds: 'canvas-seconds',.....value_minutes: '.clock-minutes .val',.....canvas_minutes: 'canvas-minutes',.....value_hours: '.clock-hours .val',.....canvas_hours: 'canvas-hours',.....value_days: '.clock-days .val',.....canvas_days: 'canvas-days'....},....seconds: {....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                              Category:downloaded
                              Size (bytes):15552
                              Entropy (8bit):7.983966851275127
                              Encrypted:false
                              SSDEEP:
                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                              Malicious:false
                              Reputation:unknown
                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1000x339, components 3
                              Category:dropped
                              Size (bytes):168577
                              Entropy (8bit):7.941110592184626
                              Encrypted:false
                              SSDEEP:
                              MD5:17E23C84812B4B4FB109AD7E14B4C0D3
                              SHA1:21C9D8CA698EA88528BEE2E7E240B200D841F23D
                              SHA-256:9E0BD9BAE20C80DCF47D2C6001B9A54AA98AA30ADBC6C3FDAF9AD700BB1749D0
                              SHA-512:3C787ED05E9A53CE24C734EE4784BD41F3F21187536BF1333BB5A34650DEE65D29370B4338CA02FF9B5BE29684F3126098055619ECEC3B791888B7D1252D6E74
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....,.,....."Exif..MM.*.........................xPhotoshop 3.0.8BIM.......\..g.P53616c7465645f5f797aec260f5e7c3e52b6e7b55b05796df6248096df6528836314ee982c0bc345..........C....................................................................C.......................................................................S...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....G.n.........~....@<d........v./.#[....7.....E..Q ....,....Q.T.q.=...G.mh.$.Syl.....m`...n....t...+.6.l..W.NG...~..rm...:.gf..v.=j]Num9..|...E.\*K.n.v..Z.7f735k?.-.F....W.?.,E..mzF..^\........W.+...M
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):63597
                              Entropy (8bit):4.640144285153464
                              Encrypted:false
                              SSDEEP:
                              MD5:563D88D4B4874F5282D5C3749B026680
                              SHA1:C56EF35FE0A2DC9DBC82280DEC75FD1BF35C33BD
                              SHA-256:B62D34314E498D1CA9512B75194C02E90CD26C501F26138D4B1EF67082BA0372
                              SHA-512:FADFC641C3DAF8E800B668700993B9DCBEA60DAFC6EB6036D0B36255FA098FA0E7CFA92CDBBF3FD683CB0CF2D4408558DD0C5D25B4C5F1761622048497A28B4E
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/js/gmap3.js
                              Preview:/*!. * GMAP3 Plugin for jQuery. * Version : 6.1.0. * Date : 2016-01-01. * Author : DEMONTE Jean-Baptiste. * Contact : jbdemonte@gmail.com. * Web site : http://gmap3.net. * Licence : GPL v3 : http://www.gnu.org/licenses/gpl.html. * . * Copyright (c) 2010-2014 Jean-Baptiste DEMONTE. * All rights reserved.. */.;(function ($, undef) {..var defaults, gm,. gId = 0,. isFunction = $.isFunction,. isArray = $.isArray;..function isObject(m) {. return typeof m === "object";.}..function isString(m) {. return typeof m === "string";.}..function isNumber(m) {. return typeof m === "number";.}..function isUndefined(m) {. return m === undef;.}../**. * Initialize default values. * defaults are defined at first gmap3 call to pass the rails asset pipeline and jasmine while google library is not yet loaded. */.function initDefaults() {. gm = google.maps;. if (!defaults) {. defaults = {. verbose: false,. queryLimit: {. attempt: 5,. delay: 250, // se
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1285)
                              Category:dropped
                              Size (bytes):1478
                              Entropy (8bit):5.12350512030882
                              Encrypted:false
                              SSDEEP:
                              MD5:C2474ADB496ADE0E96AA9400A3974307
                              SHA1:9AB48147ECAD83275D147A61DEA8DF8A968E5A0E
                              SHA-256:FA77538239FF2758FF9FA8EF646CAD3E9CA818DD13FBF15FF3CA8A8BEE173C69
                              SHA-512:06206B23A91B29C1CD11541AE21C8A4562066FC197CDC3FF3F9E0CDB693697DD9F6FD2A8C533D2C05A494EB268820E701107D3E0302A9E8A55A4E0E9CD6E878B
                              Malicious:false
                              Reputation:unknown
                              Preview:/*. * jQuery.appear. * http://code.google.com/p/jquery-appear/. *. * Copyright (c) 2009 Michael Hixson. * Licensed under the MIT license (http://www.opensource.org/licenses/mit-license.php).*/.(function($){$.fn.appear=function(f,o){var s=$.extend({one:true},o);return this.each(function(){var t=$(this);t.appeared=false;if(!f){t.trigger('appear',s.data);return;}var w=$(window);var c=function(){if(!t.is(':visible')){t.appeared=false;return;}var a=w.scrollLeft();var b=w.scrollTop();var o=t.offset();var x=o.left;var y=o.top;if(y+t.height()>=b&&y<=b+w.height()&&x+t.width()>=a&&x<=a+w.width()){if(!t.appeared)t.trigger('appear',s.data);}else{t.appeared=false;}};var m=function(){t.appeared=true;if(s.one){w.unbind('scroll',c);var i=$.inArray(c,$.fn.appear.checks);if(i>=0)$.fn.appear.checks.splice(i,1);}f.apply(this,arguments);};if(s.one)t.one('appear',s.data,m);else t.bind('appear',s.data,m);w.scroll(c);$.fn.appear.checks.push(c);(c)();});};$.extend($.fn.appear,{checks:[],timeout:null,checkAll:f
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, datetime=2020:01:24 22:32:14], baseline, precision 8, 533x676, components 3
                              Category:downloaded
                              Size (bytes):62338
                              Entropy (8bit):7.758642690647912
                              Encrypted:false
                              SSDEEP:
                              MD5:D75D5F680BA1A9662F0E14D81B9454F0
                              SHA1:4B324DBE617410CC596254AC9514C1623F33AB95
                              SHA-256:55DD7681F281F4B44676C555BD5D00E5EF2DCCBE5B9068176B52804AC05F6063
                              SHA-512:F20046EE0E153DF74863833E717DF70271CBD4E84FE1AEC2F54787027B1FD5CB4D9F55F27D288262E34AEC6D47AB264EB7A751B5CDA59A25689460BD7BC29E13
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_15d35.jpg
                              Preview:......JFIF.....H.H......Exif..MM.*.......2.........&.i.........:....2020:01:24 22:32:14...................................000.........000.........................................2020:01:24 22:32:14.2020:01:24 22:32:14....xPhotoshop 3.0.8BIM.......?..Z...%G.........?..223214..>..20200124..7..20200124..<..223214.8BIM.%......e.P....`..j..u..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................"............?..,..].........,<...~]..f\D.W6m.....YRo}..Z..?..u.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):7988
                              Entropy (8bit):4.8001992242661276
                              Encrypted:false
                              SSDEEP:
                              MD5:9BD6E6060E07C0471BF1E233CA337029
                              SHA1:BFCF355E2C254BD49BD8B7EF218CC1222F0C41E7
                              SHA-256:F5CB632B49B58E6C30BE6B78C93CFA85EA5447B756E21266867B2A2F79BB2FDE
                              SHA-512:75DFEABBDB12283E71A18B982D4E1958407B987721EE3A245A5C5F8D6CE8B06ED7D179F394CC63109623AC87B9E0F4496DB1CEB56AF590DB44C8D7E410C3449A
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/lightslider.css
                              Preview:/*! lightslider - v1.1.3 - 2015-04-14.* https://github.com/sachinchoolur/lightslider.* Copyright (c) 2015 Sachin N; Licensed MIT */./** /!!! core css Should not edit !!!/**/ ...lSSlideOuter {. overflow: hidden;. -webkit-touch-callout: none;. -webkit-user-select: none;. -khtml-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none.}..lightSlider:before, .lightSlider:after {. content: " ";. display: table;.}..lightSlider {. overflow: hidden;. margin: 0;.}..lSSlideWrapper {. max-width: 100%;. overflow: hidden;. position: relative;.}..lSSlideWrapper > .lightSlider:after {. clear: both;.}..lSSlideWrapper .lSSlide {. -webkit-transform: translate(0px, 0px);. -ms-transform: translate(0px, 0px);. transform: translate(0px, 0px);. -webkit-transition: all 1s;. -webkit-transition-property: -webkit-transform,height;. -moz-transition-property: -moz-transform,height;. transition-property: transform,height
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):6460
                              Entropy (8bit):4.6888790922756804
                              Encrypted:false
                              SSDEEP:
                              MD5:A2884076F6D95CB5DEC3CED0F2A888B8
                              SHA1:A2A0479722424AADD743F9BBF9AA704C97904815
                              SHA-256:A3D3546058B19F26E896C25FC9D73CB4FBC7EE902265AE71C2F65651DAD8A733
                              SHA-512:545F388166384526F81463B11FFEC900807E4F478833D426F5A8CBD911BA35B6454A93CC23E08577A2311DE62613DFB64859CEC65BE48546E48D169F14928516
                              Malicious:false
                              Reputation:unknown
                              Preview: /*global jQuery */./*!. * jQuery Scrollbox. * (c) 2009-2013 Hunter Wu <hunter.wu@gmail.com>. * MIT Licensed.. *. * http://github.com/wmh/jquery-scrollbox. */..(function($) {..$.fn.scrollbox = function(config) {. //default config. var defConfig = {. linear: false, // Scroll method. startDelay: 2, // Start delay (in seconds). delay: 3, // Delay after each scroll event (in seconds). step: 5, // Distance of each single step (in pixels). speed: 32, // Delay after each single step (in milliseconds). switchItems: 1, // Items to switch after each scroll event. direction: 'vertical',. distance: 'auto',. autoPlay: true,. onMouseOverPause: true,. paused: false,. queue: null,. listElement: 'ul',. listItemElement:'li'. };. config = $.extend(defConfig, config);. config.scrollOffset = config.direction === 'vertical' ? 'scrollTop' : 'scrollLeft';. if (config.queue) {. config.queue =
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:downloaded
                              Size (bytes):4154
                              Entropy (8bit):4.951569825426572
                              Encrypted:false
                              SSDEEP:
                              MD5:745C9CC4C416392419FD57EA8700278C
                              SHA1:78700DCC96FFDB2F0849FF2558712D4F4009416C
                              SHA-256:6428B996F0CFD926439DCAA422A5BD96835EEE8397C8026566DFC425AD384F2F
                              SHA-512:187809461CFFE048C15B260369B2A3B9F5A693BEBBCFB8F3DB2DA5248C2BA5853B5122F9D06838F464E10418A35AD56B6AD90D4D77DF592A818F19A3BD6EB3F9
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/js/marquee.js
                              Preview:/*.. * jQuery <marquee> plugin.. */..;(function($){...function Marquee(options) {....this.options = $.extend({.....holder: null,.....handleFlexible: true,.....pauseOnHover: true,.....hoverClass: 'hover',.....direction: 'left',.....cloneClass: 'cloned',.....mask: null,.....line: '>*',.....items: '>*',.....animSpeed: 10, // px per second.....initialDelay: 0....}, options);....this.init();...}...Marquee.prototype = {....init: function() {.....if(this.options.holder) {......this.initStructure();......this.attachEvents();.....}....},....initStructure: function() {.....// find elements.....this.holder = $(this.options.holder);.....this.mask = this.options.mask ? this.holder.find(this.options.mask) : this.holder,.....this.line = this.mask.find(this.options.line),.....this.items = this.line.find(this.options.items).css({'float':'left'});.....this.direction = (this.options.direction === 'left') ? -1 : 1;.....this.recalculateDimensions();.....// prepare structure.....this.cloneItems = this.items
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (7378), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):10924
                              Entropy (8bit):5.099816896899531
                              Encrypted:false
                              SSDEEP:
                              MD5:0575752346483F12CA7127B71C376B98
                              SHA1:458FC44C1E35E835761A4F3465AE2B8F28DD7672
                              SHA-256:3F758DAEFBD96653D2F31F7A1CE1CA202267D9DC5935D9EC239F77C8531E1D43
                              SHA-512:1BBCA208798615A9EF359972DE5E0A35FAB5310A053359BA8C0C4622DFF440224FE2DF84FF294F66E92EB358AB33747088CF4329F5A9AB51468DDA07D91459F9
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/cardslider.css
                              Preview:@import url(http://fonts.googleapis.com/css?family=Raleway:400,500);.cardslider{ background:#fff;.. height: 535px;.. overflow: hidden;.. font-family: Raleway,Arial,sans-serif;.. margin-bottom: -80px;}.cardslider *{box-sizing:border-box}.. .cs-container{position:relative;height:100%}.. .cs-slides-holder{position:absolute;top:0;left:0;width:100%;height:100%}.. .cs-media,.cs-media_full{position:absolute;left:45%;top:50%}.. .cs-slide{position:absolute;-webkit-perspective:1500px;perspective:1500px;width:100%;height:100%;visibility:hidden}.cs-current{visibility:visible}.cs-media{width:50%}.cs-media_full{width:80%}.cs-css3d .cs-media,.cs-css3d .cs-media_full{-webkit-transform:translateY(-50%) rotateX(58deg) rotateZ(31deg);-webkit-transform-style:preserve-3d;transform:transl
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                              Category:dropped
                              Size (bytes):1555
                              Entropy (8bit):5.249530958699059
                              Encrypted:false
                              SSDEEP:
                              MD5:FBE36EB2EECF1B90451A3A72701E49D2
                              SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                              SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                              SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                              Malicious:false
                              Reputation:unknown
                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):7486
                              Entropy (8bit):5.021051393703871
                              Encrypted:false
                              SSDEEP:
                              MD5:337A6C2CEA9E380ED273D64A89AED49F
                              SHA1:F48086E6F7BC17D2E6AD4FA61D85BA8FD3C7006E
                              SHA-256:0280F34446467222EA345F1BAEFE815FD14C737EF710D82421C458AA5FA10658
                              SHA-512:A97B4471F56FBB2BD193BAD351B1D16AF6425F73041AB4A9828827B0E23B9137C442742376FC6DF7DBEB1F1F175DB5C6AC92B89DCA7EBAAD247B62E9BBBF10F1
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/normalize.css
                              Preview:/*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */../**. * 1. Set default font family to sans-serif.. * 2. Prevent iOS and IE text size adjust after device orientation change,. * without disabling user zoom.. */.html {..font-family: sans-serif; /* 1 */..-ms-text-size-adjust: 100%; /* 2 */..-webkit-text-size-adjust: 100%; /* 2 */.}./**. * Remove default margin.. */.body {margin: 0;}../* HTML5 display definitions.. ========================================================================== */../**. * Correct `block` display not defined for any HTML5 element in IE 8/9.. * Correct `block` display not defined for `details` or `summary` in IE 10/11. * and Firefox.. * Correct `block` display not defined for `main` in IE 11.. */.article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {display: block;}./**. * 1. Correct `inline-block` display not defined in IE 8/9.. * 2. Normalize vertical alignment of `progress` in Chro
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (7645), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):7649
                              Entropy (8bit):5.754375358732503
                              Encrypted:false
                              SSDEEP:
                              MD5:737F0C20499185A7D4467CAD6185F356
                              SHA1:21850744609810E057C1727132724CEF255B4ACA
                              SHA-256:FFCA999ADDC384DBCFA378770A61BD40050A6239465FA976A1C3B1B68CBA1170
                              SHA-512:26E97C489FB0C1E8C10434847454C265C58E6CBF3F1C86562002503098DCB32BC9F2941D1B3881563370379FB131B5394D1ECE07D756954719235662DD5EDD1F
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/js/jquery.cardslider.min.js
                              Preview:..eval(function(p,a,c,k,e,d){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--){d[e(c)]=k[c]||e(c)}k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1};while(c--){if(k[c]){p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c])}}return p}('!6(a,b,c,d){"3r 3s";6 g(b,c){q.3t=b,q.F=a.3u({},f,c),q.$I=a(b),q.$I.1k(e,q),q.3q=f,q.2o()}8 h,i,j,e="3p",f={1O:!0,1Q:!0,2E:!1,1h:!0,1S:2D,17:!0,Q:!0,2I:!0};g.2R={2o:6(){8 a=q;a.2s(),a.2r(),a.2F(),a.2y(),a.2u()},2s:6(){8 a=q;a.13=1V.2Y,a.1d=1V.1d},2r:6(){8 c,b=q;J(b.$I.1T(\'<1c 14="7-N-2O"></1c>\'),b.$3l=b.$I.K(".7-N-2O"),b.$I.1T(\'<1c 14="7-W"></1c>\'),b.$W=b.$I.K(".7-W"),b.$N=b.$I.K(".7-3m"),b.$I.K(".7-11-1L").1T(\'<U 14="7-11-2J"></U>\'),b.13?b.$I.L("7-13"):b.$I.L("7-2p-13"),b.1d&&b.F.1O&&(b.$I.K(".7-11-1L").1A(\'<U 14="7-1O"></U>\'),b.F.2I&&b.$I.L("7-1O-3n")),b.1d&&b.F.1Q&&(b.$I.L("7-1Q"),b.$I.K(".7-11-2J").1l(6(){8 b=a(q).K("3v").3w("3D");a(q).1a({2a:"-28-
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (32077)
                              Category:downloaded
                              Size (bytes):97163
                              Entropy (8bit):5.373204330051448
                              Encrypted:false
                              SSDEEP:
                              MD5:4F252523D4AF0B478C810C2547A63E19
                              SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                              SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                              SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/js/vendor/jquery-library.js
                              Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 121x70, components 3
                              Category:dropped
                              Size (bytes):4077
                              Entropy (8bit):7.879339524091074
                              Encrypted:false
                              SSDEEP:
                              MD5:183EC31F7B0F5EBAE603C16CB5991C06
                              SHA1:C3CA7AF38081C0C58DBEE371B30816A2BB8C61E1
                              SHA-256:5C09B62919AF14FD3B353DB4A6C6C86FBB17CB88C4B742C1A6311B06B5BB02E1
                              SHA-512:E3D06F2730C3A6F08CDF5CE169C14F550FF944981A41781298099B5E3F6380568B3645CF7E923C2BAE6397E8841F762354A77482150EA57847EE2730FEB5CEE7
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F.y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...y...:..V.....4.y...h...;. ...:......Z..s......G.X=.o..S....Y.....W.]Cngo..,......O.?*...\...+_W.s/..x............=.i..[x.A.....vo...m.|.Rz........7:e..46.k.L..H#....O'.*..B..-.+..."........Ux.".%.+.l.@[.8.f.oq..Z..E.....].y_c.......X.i..8"s.#...v.O.Q.%......_....a.F. 8....^_.Pj.k>0..b.2..;.!....O.^..>..C..m....X...r..^].MJ...O.K..+.K..Q...*
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (402)
                              Category:downloaded
                              Size (bytes):19888
                              Entropy (8bit):4.9950081671856745
                              Encrypted:false
                              SSDEEP:
                              MD5:E8D324D0A1C308CC2C9FDDDB263223D5
                              SHA1:A1AE5AB211AD71549139F3A26C1DA50A24710FA6
                              SHA-256:C63BE02717683D2EFDC8C887D77D289092A50B7D51210E87033045EA2B7C9EED
                              SHA-512:4D08CA6D5993F5CEB1C24CFC62EF1B525CC548B40BEF062BD5058E2FBB759DB4D542D715C51787FBE5EE7EBD23E5AAF9D2B99235593F24AA10B431862B042B5E
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/prettyPhoto.css
                              Preview:div.pp_default .pp_top,div.pp_default .pp_top .pp_middle,div.pp_default .pp_top .pp_left,div.pp_default .pp_top .pp_right,div.pp_default .pp_bottom,div.pp_default .pp_bottom .pp_left,div.pp_default .pp_bottom .pp_middle,div.pp_default .pp_bottom .pp_right{height:13px}.div.pp_default .pp_top .pp_left{background:url(../images/prettyPhoto/default/sprite.png) -78px -93px no-repeat}.div.pp_default .pp_top .pp_middle{background:url(../images/prettyPhoto/default/sprite_x.png) top left repeat-x}.div.pp_default .pp_top .pp_right{background:url(../images/prettyPhoto/default/sprite.png) -112px -93px no-repeat}.div.pp_default .pp_content .ppt{color:#f8f8f8}.div.pp_default .pp_content_container .pp_left{background:url(../images/prettyPhoto/default/sprite_y.png) -7px 0 repeat-y;padding-left:13px}.div.pp_default .pp_content_container .pp_right{background:url(../images/prettyPhoto/default/sprite_y.png) top right repeat-y;padding-right:13px}.div.pp_default .pp_next:hover{background:url(../images/pretty
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (12169)
                              Category:downloaded
                              Size (bytes):244491
                              Entropy (8bit):5.665455469989041
                              Encrypted:false
                              SSDEEP:
                              MD5:89B63B211BFEA3202C2C2DAFBDDF1A91
                              SHA1:27AABDEBE1290B142F841E8DA6B9104C2AECF561
                              SHA-256:682B2E8AEB73642A87B30BAE08C5358EAFB1B96567DCC929E16950144F13B492
                              SHA-512:9B932E97AC487A68C18E7A33C14F624C93DF06AEFE2F339CC045D1340D5200C3881A5DA0720C4EBEDD65A3A89380F6E4534C5930748757EE476EB7B2AE1ED558
                              Malicious:false
                              Reputation:unknown
                              URL:https://maps.google.com/maps/api/js?key=AIzaSyCR-KEWAVCn52mSdeVeTqZjtqbmVJyfSus&language=en
                              Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=989\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=989\u0026hl=en\u0026"],null,null,null,1,"989",["https://khms0.google.com/kh?v=989\u0026hl=en\u0026","https://khms1.google.com/kh?v=989\u0026hl=en\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en\u0026","https://khms1.google.com/kh?v=163\u0026hl=en\u0026"]],null,null,null,null,null,null,null,[["https://streetviewpixels-pa.googleapis.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 120x90, Suserng: [none]x[none], YUV color, decoders should clamp
                              Category:downloaded
                              Size (bytes):2378
                              Entropy (8bit):7.916675541087617
                              Encrypted:false
                              SSDEEP:
                              MD5:8D20D7A15B939483EE00B285642DD8C5
                              SHA1:A0B2235E018E9DDD308C0D4BA04BDE8073E899EF
                              SHA-256:4FDFBC3F59E736F3BB443523EDA02366DA98E556060C44419B9C4609F9E6F244
                              SHA-512:142D94D9D5503FE455E7E61F93778AA26D976D73F273CC48713EB41B054E51B523F1EFB7E6CF85086FCD38E309936C2FD4E8CECB9F6170A76F792F68ED410142
                              Malicious:false
                              Reputation:unknown
                              URL:https://i.ytimg.com/vi_webp/GNSWus7NPYA/default.webp
                              Preview:RIFFB...WEBPVP8 6....'...*x.Z.>m..M.!$$.P...i............x7....98....._..J.G.48./..@O.n...m...+...w.....e.....wl....x..w..e.]x....1....}..@...._.c.......W.BQGb>.H....y.]...Mv[..._{..H.K9.....3..a..>...Hw.*..T{ud.{m.T6..1.Q.I.......'H.F.."..d....m.tZt`"...L../.,v..b..L....=.....f*.ee0.Q....q..e^".6..\....r'.?.47.#m..<.<..........8[.w./.....v.P.....k<;.J......2.N.HIU...#K..A...(......l.n).....J.*..[ZA..P.t....f.*.~.*..CC...3......$@......1.ZW...M.u.1..LG..w........."$..".>..*..^.H..r....g. ....Y.+......{7......v....B&b|.O....s.0._5.W..?.s.[.....Q..`[zh..0..........IQ..I. .B..f.....;c......q$fH....:id.s!.u\h.3.sK..O/..`.?.W...-.d#.s..=.45....R.O.)..Z..O..xwj0...f..R.......d.(.>....%&.JXX..c......8h.."..p...Ll.$.h..H....g...#........W.Tf`...s~....SL..wP...../......\@W..+BI.......7..X.p6..o-)).....z..E@.!..U......h...z(....V..[d.Z.....".V...Z.^t...8d.A....3...q.J~..CN.u......T....f.....6Y'].%....[..5.|.>.W...,.x..8>.^......c..?.s.7........
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:downloaded
                              Size (bytes):5988
                              Entropy (8bit):5.067371409437381
                              Encrypted:false
                              SSDEEP:
                              MD5:4574922A334A277A887DDECC3CF9AA35
                              SHA1:9F5357B0F00F8113DF18E1676DFB959042076760
                              SHA-256:172642C4B6BE3997907334FFBE51591C30EAED61244F1F1EBC8D536F0AE7674A
                              SHA-512:60B3F6A60E66B078B68E697AAB7B417D3570E8F5E885577D0059F7DF76DB78CBDD42E6128A14D276E760534F39628F8FCF870408C76B724F391BF058502E0AD3
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/js/themefunction.js
                              Preview:jQuery(document).ready(function() {..."use strict";.../* -------------------------------------.....COLLAPSE MENU SMALL DEVICES...-------------------------------------- */...function collapseMenu(){....jQuery('.th-navigation ul li.menu-item-has-children, .th-navigation ul li.menu-item-has-mega-menu').prepend('<span class="th-dropdowarrow"><i class="fa fa-angle-down"></i></span>');....jQuery('.menu-item-has-children span, .menu-item-has-mega-menu span').on('click', function() {.....jQuery(this).next().next().slideToggle(100);....});...}...collapseMenu();.../* -------------------------------------.....HOME BANNER SLIDER.......-------------------------------------- */...var mySlider = jQuery('#th-homeslidervtwo').pogoSlider({....pauseOnHover: false,....autoplay: true,....generateNav: false,....displayProgess: true,....autoplayTimeout: 6000,....targetHeight: 445,....responsive: true,....generateButtons: false,...}).data('plugin_pogoSlider');.../* -------------------------------------.....HO
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):1059
                              Entropy (8bit):5.068514278345349
                              Encrypted:false
                              SSDEEP:
                              MD5:667D8252F9F17E816F008A75D9F41D36
                              SHA1:6D2FF93EA6564E1833031547DB82FED5D7308F6C
                              SHA-256:038090DB3C84ED62D362393302E14F2DE62910F4FC6BDB67AC662A17795CD048
                              SHA-512:B3578BD72E573804DED4E36D449DB815F2B11D371D40C135701E5D1D1E8A3D14607360B80C839BB780F223CCEE0F8F520F3AE67A5943092B8851A8DB69A6793B
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/owl.theme.css
                              Preview:/*.* .Owl Carousel Owl Demo Theme .*.v1.3.3.*/..owl-theme .owl-controls{text-align: center;}..owl-theme .owl-controls .owl-pagination{line-height: 12px;}..owl-theme .owl-controls .owl-buttons div{..color: #fff;..zoom: 1;..margin: 5px;..padding: 3px 10px;..font-size: 12px;..display: inline-block;..vertical-align: top;..-webkit-border-radius: 30px;..-moz-border-radius: 30px;..border-radius: 30px;..background: #869791;.}..owl-theme .owl-controls.clickable .owl-buttons div:hover{text-decoration: none;}..owl-theme .owl-controls .owl-page{..display: inline-block;..vertical-align: top;.}..owl-theme .owl-controls .owl-page span{..width: 12px;..height: 12px;..margin: 0 3px;..display: block;..border-radius: 50%;..background: #e6e5e5;.}...owl-theme .owl-controls .owl-page span.owl-numbers{..height: auto;..width: auto;..color: #fff;..padding: 2px 10px;..font-size: 12px;..-webkit-border-radius: 30px;..-moz-border-radius: 30px;..border-radius: 30px;.}..owl-item.loading{..min-height: 150px;..backgrou
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, datetime=2020:01:24 22:32:13], baseline, precision 8, 262x367, components 3
                              Category:downloaded
                              Size (bytes):19533
                              Entropy (8bit):7.835695886246585
                              Encrypted:false
                              SSDEEP:
                              MD5:9B7B35C74F0771563A1C9C36E04E9CFB
                              SHA1:1F47CDD1E0E709681540A18C574994C14E45E815
                              SHA-256:D29819C7BBEBBC9AFB569B03EF8186CFEA126FCE419AD3D89E0134744E9125A0
                              SHA-512:74E34C640695704A6FE57F59530535C0AE796B8DAC9653112A11A58140800EBC09E949DF93515AD3C4B761A32E38B20BEC2B7240454803EDF7B8394A0A168228
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_2cf95.jpg
                              Preview:......JFIF.....H.H......Exif..MM.*.......2.........&.i.........:....2020:01:24 22:32:13...................................000.........000....................................o....2020:01:24 22:32:13.2020:01:24 22:32:13....xPhotoshop 3.0.8BIM.......?..Z...%G.........?..223213..>..20200124..7..20200124..<..223213.8BIM.%........[.b."...Y...<......o...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.......J+..y..z>z.......(.9..z>z.......(.9..z>z.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                              Category:downloaded
                              Size (bytes):3458
                              Entropy (8bit):7.86089412487769
                              Encrypted:false
                              SSDEEP:
                              MD5:70FA2A64FE34810E171A7C3C07FDA030
                              SHA1:E6E8BB307141469DC7FCAE8A3EF7680554126964
                              SHA-256:194CA2772D4F072DA0EE949AB74EEE97940A2E86896255FFE0115937B74B9219
                              SHA-512:144757E36FE2917CE5BCEFC8ED34817CE2932E569338E76C0FF4100CCE2A4AC56E2630479A9417B92BD7B17F91EFB6FECAF9D414CEC273B8EDB5E71ED770762C
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_9cf27.jpg?w=80&h=80&mode=crop
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..'x.._.n.?.i/....S..C(\n..H8..#...^.._.V....cb.(....d.G...{.;df.?h.s...#..5..W.T..n^R..I.....M.....L.t...&..X.J.;k.*A..../....s.5.... :.Q.7.>^...|A..-'.W6........7...22F..<g........}.YX[.U.G.)<...O.^....x.O.F...y..$....G.l>eb.{..6..4....i..........]....4..Z...n,mg^.<.p...R.....mNI .<c..e$<2^....P...^.......vv.z...=[.A.7.%r..yT..G;y....._.x..K.x....tH..[,j
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):3761
                              Entropy (8bit):4.551376331279943
                              Encrypted:false
                              SSDEEP:
                              MD5:ACAD36D38DA9F68C52BB074B2C478D0F
                              SHA1:922C71C5699F9306A415A7A344BE46D92E0FC4A1
                              SHA-256:00619814B3B256720A9FFD9408397D0FFE5559FF301D608EB66F585343FD83A2
                              SHA-512:5BE7C4D8F9E001A527D75E1FA0EB63EDB24D0EAAEA00D2CA8C66FA832CF5E7D868175F8D9C45917E042D1299F79022E3425510FC50214EC9A6A9034EC7F4413B
                              Malicious:false
                              Reputation:unknown
                              Preview:(function (factory) {. if (typeof define === 'function' && define.amd) {. // AMD. define(['jquery'], factory);. } else if (typeof exports === 'object') {. // CommonJS. factory(require('jquery'));. } else {. // Browser globals. factory(jQuery);. }.}(function ($) {. var CountTo = function (element, options) {. this.$element = $(element);. this.options = $.extend({}, CountTo.DEFAULTS, this.dataOptions(), options);. this.init();. };.. CountTo.DEFAULTS = {. from: 0, // the number the element should start at. to: 0, // the number the element should end at. speed: 1000, // how long it should take to count between the target numbers. refreshInterval: 100, // how often the element should be updated. decimals: 0, // the number of decimal places to show. formatter: formatter, // handler for formatting the value before rendering. onUpdate: null, // call
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 181x70, components 3
                              Category:downloaded
                              Size (bytes):4983
                              Entropy (8bit):7.820545614391639
                              Encrypted:false
                              SSDEEP:
                              MD5:01DE932617055CB93E3BC1500F7C3F5A
                              SHA1:0AE7BF003B53FE08E386B5913E5AC7942067151E
                              SHA-256:67E6A050170261C088498EA77509B290424C657A63E7E73D4E15C95449208C08
                              SHA-512:990D872EFBAD257B3E5367DC493F80E29D4A0DE5E0CDB66EE0E981C20B569B72C9E62BDDDC6CE4869CBF455EF06678DE046F8FEA7F6B3B2D59690B0DCF3E719D
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/data/file_85073.jpg?h=70
                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................F...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....+..._x..>...ywv..|gk1...5.&..'.&.. ..F..t.[.....%O...h..PO...%..=<A....l.._...3M92.#nw..f>..I.p.....W..&..........7.~?.....&................xt.......k.;x..._.[...*..T_..}......I....Hx.......Z../.$.........O.a.{(..\..<.%.....\cV?..}......I......w..vF..I....A...G.'^.....B....?.U~h....^..@.T..x.|..8.....S..M>..:q..z...O.|WUI.d............4C..b.....O...)..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 191 x 273, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):28502
                              Entropy (8bit):7.978647806461312
                              Encrypted:false
                              SSDEEP:
                              MD5:DB0C7D3683094817361693273F6316AC
                              SHA1:1EB37E6466B50D0ED1E165F7F246A322B5E55CEC
                              SHA-256:551EB2D6E827451E8F4BD4B44AFAD1818035E98B5E2F627F4B8B53B287B071D2
                              SHA-512:35859E73276ECCF408AAA8286F40E3C8F3382367A45EC8FD7FF150B2DD0D20D2160C2743A7262F624A0E0A4E2B161371340E56BAF2A17B0D2FC4A07855B5436B
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.rkengineers.com/css/milestone.png
                              Preview:.PNG........IHDR.............*.v,....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                              No static file info