Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.tarkett.com/e-mail-disclaimer.htm

Overview

General Information

Sample URL:http://www.tarkett.com/e-mail-disclaimer.htm
Analysis ID:1335947

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Found iframes
Creates files inside the system directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.tarkett.com/e-mail-disclaimer.htm MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1936,i,12496815090167194776,9010900798641567161,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://commercial.tarkett.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NRGS74C3
Source: https://commercial.tarkett.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NRGS74C3
Source: https://commercial.tarkett.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NRGS74C3
Source: https://commercial.tarkett.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NRGS74C3
Source: https://commercial.tarkett.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NRGS74C3
Source: https://commercial.tarkett.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NRGS74C3
Source: https://commercial.tarkett.com/HTTP Parser: No <meta name="author".. found
Source: https://commercial.tarkett.com/HTTP Parser: No <meta name="author".. found
Source: https://commercial.tarkett.com/HTTP Parser: No <meta name="author".. found
Source: https://commercial.tarkett.com/HTTP Parser: No <meta name="author".. found
Source: https://commercial.tarkett.com/HTTP Parser: No <meta name="author".. found
Source: https://commercial.tarkett.com/HTTP Parser: No <meta name="author".. found
Source: https://commercial.tarkett.com/HTTP Parser: No <meta name="copyright".. found
Source: https://commercial.tarkett.com/HTTP Parser: No <meta name="copyright".. found
Source: https://commercial.tarkett.com/HTTP Parser: No <meta name="copyright".. found
Source: https://commercial.tarkett.com/HTTP Parser: No <meta name="copyright".. found
Source: https://commercial.tarkett.com/HTTP Parser: No <meta name="copyright".. found
Source: https://commercial.tarkett.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49853 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: www.tarkett.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 13.67.144.177
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49853 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6356_1871411877
Source: classification engineClassification label: clean1.win@14/209@44/263
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.tarkett.com/e-mail-disclaimer.htm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1936,i,12496815090167194776,9010900798641567161,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1936,i,12496815090167194776,9010900798641567161,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.tarkett.com/e-mail-disclaimer.htm0%VirustotalBrowse
http://www.tarkett.com/e-mail-disclaimer.htm0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
part-0012.t-0009.t-msedge.net0%VirustotalBrowse
o.clarity.ms0%VirustotalBrowse
c.clarity.ms0%VirustotalBrowse
www.clarity.ms0%VirustotalBrowse
www.tarkettexchange.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.31.84
truefalse
    high
    cdnjs.cloudflare.com
    104.17.25.14
    truefalse
      high
      widget.intercom.io
      108.138.64.17
      truefalse
        high
        d2yci3d5tq1ynt.cloudfront.net
        18.160.18.53
        truefalse
          high
          www.google.com
          142.251.16.103
          truefalse
            high
            part-0012.t-0009.t-msedge.net
            13.107.246.40
            truefalseunknown
            api-iam.intercom.io
            3.94.174.107
            truefalse
              high
              nexus-websocket-a.intercom.io
              34.237.73.95
              truefalse
                high
                clients.l.google.com
                142.251.16.139
                truefalse
                  high
                  rr-www-tarkettexchange.getbynder.com
                  99.84.108.32
                  truefalse
                    high
                    commercial.tarkett.com
                    3.81.204.58
                    truefalse
                      high
                      js.intercomcdn.com
                      108.157.150.73
                      truefalse
                        high
                        clients1.google.com
                        unknown
                        unknownfalse
                          high
                          www.clarity.ms
                          unknown
                          unknownfalseunknown
                          www.tarkett.com
                          unknown
                          unknownfalse
                            high
                            www.tarkettexchange.com
                            unknown
                            unknownfalseunknown
                            clients2.google.com
                            unknown
                            unknownfalse
                              high
                              o.clarity.ms
                              unknown
                              unknownfalseunknown
                              c.clarity.ms
                              unknown
                              unknownfalseunknown
                              NameMaliciousAntivirus DetectionReputation
                              about:blankfalse
                                low
                                https://commercial.tarkett.com/false
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  172.253.122.139
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  13.107.246.40
                                  part-0012.t-0009.t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  99.84.108.32
                                  rr-www-tarkettexchange.getbynder.comUnited States
                                  16509AMAZON-02USfalse
                                  172.253.62.94
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  13.107.21.200
                                  unknownUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  172.253.63.138
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  18.160.18.38
                                  unknownUnited States
                                  3MIT-GATEWAYSUSfalse
                                  35.170.110.37
                                  unknownUnited States
                                  14618AMAZON-AESUSfalse
                                  35.174.127.31
                                  unknownUnited States
                                  14618AMAZON-AESUSfalse
                                  142.251.16.139
                                  clients.l.google.comUnited States
                                  15169GOOGLEUSfalse
                                  34.237.73.95
                                  nexus-websocket-a.intercom.ioUnited States
                                  14618AMAZON-AESUSfalse
                                  142.251.167.95
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  20.110.205.119
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  108.157.150.73
                                  js.intercomcdn.comUnited States
                                  16509AMAZON-02USfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  52.152.143.207
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  142.251.16.103
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  172.253.63.95
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.253.63.94
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.251.111.94
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  3.94.174.107
                                  api-iam.intercom.ioUnited States
                                  14618AMAZON-AESUSfalse
                                  18.160.18.53
                                  d2yci3d5tq1ynt.cloudfront.netUnited States
                                  3MIT-GATEWAYSUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  3.81.204.58
                                  commercial.tarkett.comUnited States
                                  14618AMAZON-AESUSfalse
                                  108.138.64.17
                                  widget.intercom.ioUnited States
                                  16509AMAZON-02USfalse
                                  142.251.16.97
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.31.84
                                  accounts.google.comUnited States
                                  15169GOOGLEUSfalse
                                  104.17.25.14
                                  cdnjs.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  IP
                                  192.168.2.17
                                  Joe Sandbox Version:38.0.0 Ammolite
                                  Analysis ID:1335947
                                  Start date and time:2023-11-02 13:02:30 +01:00
                                  Joe Sandbox Product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:http://www.tarkett.com/e-mail-disclaimer.htm
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:7
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:CLEAN
                                  Classification:clean1.win@14/209@44/263
                                  • Exclude process from analysis (whitelisted): SIHClient.exe
                                  • Excluded IPs from analysis (whitelisted): 142.251.111.94, 34.104.35.123, 172.253.63.95, 172.253.62.94, 142.251.16.97, 142.251.167.95, 172.253.122.95, 142.251.163.95, 142.251.111.95, 142.251.16.95, 142.250.31.95, 172.253.62.95, 172.253.115.95, 13.107.21.200, 204.79.197.200, 172.253.63.138, 172.253.63.113, 172.253.63.139, 172.253.63.100, 172.253.63.101, 172.253.63.102, 52.152.143.207, 20.110.205.119
                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, dual-a-0001.a-msedge.net, c-msn-com-nsatc.trafficmanager.net, c-bing-com.a-0001.a-msedge.net, clarity-ingest-eus-sc.eastus.cloudapp.azure.com, clientservices.googleapis.com, bat-bing-com.a-0001.a-msedge.net, edgedl.me.gvt1.com, www.googletagmanager.com, star-azurefd-prod.trafficmanager.net, c.bing.com, bat.bing.com, www.google-analytics.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 2 11:03:03 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.976989716441867
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2E1518B7DE73E052363416013D28801F
                                  SHA1:9F583344BD1FB88481A065A88A71A16F9BD6E945
                                  SHA-256:A6741458087E22D8DC4C204E657FCF8217FBE25C3A79324FD1E470A0F91535D8
                                  SHA-512:8A4629560E09DB23D4F83118779D3B238ECB8B3D7022D492DFF3B064B903B74AEB7325BDC69535C00AE2D4C9A9061619059CBA63B552C4FF6ABCCF7D6B1B60C9
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,....x6k.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IbWV`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VbWa`....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VbWa`....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VbWa`...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VbWb`...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h]~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 2 11:03:03 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):3.9964203908109988
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0755DA1B17F22EC0071B647EC6399ECB
                                  SHA1:E0FF483794797076E05A1F99051F371D4173A8F1
                                  SHA-256:4EC801F29BD4959660F3C8972A640A9B2C26DCDF5C1F5F41DB1E0833ADBBD7F9
                                  SHA-512:B3EAFBB0C99FD835393044048939E6E0AFA8E9406A5E208BE2F350D1B35D429675FB706753A76409AC6A90C35B98088E9E12B291C173FDEFFA03A4B94DF6CED9
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,......Z.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IbWV`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VbWa`....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VbWa`....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VbWa`...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VbWb`...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h]~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.003607442992304
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5BD3C24F31E9FB446005D52D48093DB7
                                  SHA1:10F96D1BBC2E494A9E8B029D00AB98CB42083346
                                  SHA-256:F449C43D4660E10B55353DE7EA415C7860434F074BA05C20063B0817E20AD6B2
                                  SHA-512:3724BA751F3D317DE7C78C895BAEA5398A583AEE6BE442722683D5F8FA629EC3AD4996EDF4C5B905F7025416850E78BDE497B9EF23C061B6E7AAC8F3DB8D6159
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IbWV`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VbWa`....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VbWa`....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VbWa`...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h]~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 2 11:03:03 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.992619716339647
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FDCEED672C059EF63D13FE3CBA50CB7D
                                  SHA1:69D21D0991CFE945C0725ED162E9AC9EFFABFE34
                                  SHA-256:B1986929EAEE4BA10B7854EA5BFD5FA6989B0BB0C9F735536AEF908AB2E2BDF7
                                  SHA-512:7E682F694BC5A287F2C3896BC86C529507FA1EE331AD6583BD95DC6EA4C5611C9B1672BEEA73CB79F278C4AEF9EA71FFA64E8D539CD151CE32761A96D7861FDB
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,......S.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IbWV`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VbWa`....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VbWa`....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VbWa`...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VbWb`...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h]~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 2 11:03:03 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9833293447133284
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:56AD7007EF2ECDF68FF9E2DD3EBF0A5A
                                  SHA1:7BD21E14843AF2CA74BA22F3FA9F6700504804C9
                                  SHA-256:92772859C46E225373265191524C7AB7A99B2B88E285C2EB6CF18DAE33563C14
                                  SHA-512:A7436CA1514437F7A1E34758D91CE84C40C64DCB3C947A99B71599B9DB4A691B02B4641C509ABB51D401627DA43607DC3C43F92E2B7F0FD818F4C239FD9D0796
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,.....`.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IbWV`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VbWa`....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VbWa`....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VbWa`...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VbWb`...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h]~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 2 11:03:03 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):3.9960091096898007
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BC7A87A77B0A43E58BCCC281AA29C756
                                  SHA1:C04346C572C5AA82CC3FD985DFB736DF7217703E
                                  SHA-256:F669541F9998D3A6B43ACAD00D5D6D3FED443E70AA795DD194A2D778F26F3580
                                  SHA-512:E88765BEF19CADA84BCCD31F88903CAA91E347EE26DB17007E2D6401DA6BEC5FE3A4436EB3476989F5D7A190366B91481AC39D7299494423FC0FE33BD83FE533
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,.....VI.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IbWV`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VbWa`....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VbWa`....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VbWa`...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VbWb`...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h]~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 368x250, components 3
                                  Category:dropped
                                  Size (bytes):10863
                                  Entropy (8bit):7.926787666256466
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7D75B4FD07197960E19E31FADDE1EB78
                                  SHA1:AB25A04A42F24B22EE6F322F9EDCF371C9438DE6
                                  SHA-256:CAB2478CF7A18BE267A17CE7293DFFDB50A11F5318EAECF61BA958E676D55482
                                  SHA-512:94BEEA9D52B802FA05D6253873330193C574C002F30D9CADE9DD94CD642F5380A183EAE7CF0B7DE494A18CDF7E0CBDD922D624A1CE6111231D1617DFF51823B0
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..%Z.-....!....*.Wmo.......?.2P.I....IH..|..'.R....(.."...R%.......X.(....T.3....._..?..e.a.Dv.v.?F...s.b..F.y..z.v.....F.S.sI.=.I..6k!....J..^...l.........z......q*79..?P8.gEZ..5]..a..S...#"....-W..l....-W...j...c....].*.0.+..5.o.F.z.g.L .,;..}i..,..........6).\C.N?.*MW.4... ..m.....Q..v...D.h..T..rI....S1..-.....w.u^=.(...@SV..:.~u.Q. .J.57.CI.4...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1334x2000, components 3
                                  Category:dropped
                                  Size (bytes):687784
                                  Entropy (8bit):7.974262153497238
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D5BAEEC425F0B36823C8915A4063C9E8
                                  SHA1:D0EF01C75530357479B2E5623CE8302B42DB6D13
                                  SHA-256:DFAA3202E07D6C077FCF1EEEB47B4958B6A7EA2138BF249F1EA35BA9473A738A
                                  SHA-512:1BDC393C133305BD2D318A59B5C257A04E418AD69456CB1FC31905AE2350191EA39242B2FC8B66F372940561CC72E4605E86A28D38E1B00EC9A6BA2D297B6AD7
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(..<gVPu+...j...S.kcV......u..k%...:/.........z.y_.G.T.....J.J..z...Nl.?.._...*....u....Y...@)...QHaE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.Y..1c..G..kF...c?..?.#@.<e.."....\O...^.....u/.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                  Category:downloaded
                                  Size (bytes):129807
                                  Entropy (8bit):5.096413208352582
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:29E89B16E30CEBEA86D1288D5B8BD7D1
                                  SHA1:569A3002BF87998917A7C09352C8767C1BCDCFBC
                                  SHA-256:010812F3E37345D00E0177015B5F714B3380E3668503E4734C6D829036E93564
                                  SHA-512:A46ED4F32229BA577D268B26D38B9978E61C61C8AB4705C38759A6CAC818EEDE35EE732B62643D45497F8D0222D1CB49B30CBB4A26F52E9B13A786F1340DA104
                                  Malicious:false
                                  Reputation:low
                                  URL:https://commercial.tarkett.com/assets/css/tarkett-main.css
                                  Preview:@charset "UTF-8";:root{--h1-size:clamp(2.5rem, 4vw, 4rem);--h2-size:clamp(1.5rem, 2.5vw, 2rem);--h3-size:clamp(1.5rem, 2.5vw, 2rem);--h4-size:clamp(1rem, 1.875vw, 1.5rem);--tarkett-blue:#003057;--tarkett-blue-alpha-1:rgba(0, 48, 87, 0.5);--gray:#444;--gray-alpha-1:rgba(68, 68, 68, 0.75);--gray-alpha-2:rgba(68, 68, 68, 0.85);--gray-alpha-3:rgba(102, 102, 102, 0.5);--light-gray-alpha-1:rgba(217, 217, 217, 0.85);--light-gray-alpha-2:rgba(238, 238, 238, 0.5);--black-80pct:rgba(0, 0, 0, 0.85);--orange:#daaa02;--orange-light:#fff7dc;--bright-green:#23d5ab;--light-gray:#eee;--light-gray-100:rgba(238, 238, 238, 1);--light-gray-0:rgba(238, 238, 238, 0);--mid-gray:#d9d9d9;--mid-gray2:#c8c8c8;--mid-gray3:#4e4e4e;--black:#000;--white:#fff;--dark-blue:#002444;--blue:#005586;--slate-blue:#34384c;--bright-blue:#41b6e7;--coral:#fb595d;--coral-light:#fae3e4;--green:#00b288;--topic-whats-new:var(--blue);--topic-inspiration:var(--orange);--topic-sustainability:var(--bright-green);--topic-visualization:va
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 368x250, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):21220
                                  Entropy (8bit):7.993091173488769
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:657A3EBA012DB099461CDECF4C91D606
                                  SHA1:EB9E4882B4369D79935CA75BA1188651372F67C0
                                  SHA-256:C56E47F2C2291A3FD6B32297C43B164549BD60022094DCD35B508CAA4402C636
                                  SHA-512:D25E1D74CAABB98C313445C42062EE1CC7DD286C744B866981208A5A8925E11D8981985B316A7016D87EB8D4EAC9658DAF5E05B708C71BCB4E121BC8DED3AF67
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/5f919e21-3967-4575-af15-b6492c954354/WaterRed2-509307146?io=transform:fill,width:368,height:250"
                                  Preview:RIFF.R..WEBPVP8 .R..P....*p...>.6.G.#"#..h...c...Xl..L....r&..lvR..?...........4..-j8......|.....s.O...z~...._}...E.../;..v;..~...o.y.....`/.|..........n.....'...g.$.6e.h........q.(s.mo...}..J....~...].a.u?\.|.?.M@.e'.CF..Q.._..\.K.9n..F......lX....u..^.....=.-2ONl.6...2%.g.,.!@.3.@s.).P\.T..?3..+.l..............3......PK.Bu.....U...A....FY.[&...ie..6M.<.P..s./P.`.....~k.x~C..+[...H.x.>D.....#.J....U'..u.......U.7..!.F...?.....$.t.W.../..;..(..a...`+=J.....U.O.v...................$1...#Ol.".oX.%..>P^S...f}...i..R...\0Q......D......... o....[e..v9....\..l.*H8.....j..%...$.(./}?..z....B..<..>.....&.......^O...p\....?.b.hi.s/...y.d..g......;../.'.....,s4...h..gD...[...).K..E....ey...t.\.L.......[..+R........l.._.....4...}0CM.....|..9.Bg..b...q)f..id..#....)z.n..]L."..I..|.m.k..T...Up.>-:<7lr;.S.Me....5..D}.-..c$..d.E~.........'d&.L.5.1........1n.%......As.Ffk.......P..aC.V;....2K$zR.......+.....g..L.j..G.D^{.;...Mfc{....R. ..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):819190
                                  Entropy (8bit):7.995575241773896
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:9B6F79FEC2C7501DD8A084994F68B76B
                                  SHA1:C97BB9F1B61248DBBFD812EEE77AC8FADB8B2EEF
                                  SHA-256:923C32C8DE29BE05727148B79B37363928B9181C76D80ED2A2E4F49BCB3B9D76
                                  SHA-512:35CDFBF48163921189CFE01394C4C2E787E46483A5F2140D9C5820AAE2C2BD2422E45A6919952911073A27ED94FE0C14D3A6E3C4E9BD85E8C8AB5AD42DEB0C35
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.tarkettexchange.com/transform/3349c255-2447-42c7-a33f-b75a58ec4c1d/VisualPath_Mentor_SS_Be-Kind_PB_BeBrave_24x24VA_RS_HiRes
                                  Preview:RIFF....WEBPVP8X....$.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):409814
                                  Entropy (8bit):7.992307005959487
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:B6438FD5A657186D96F550C463721D52
                                  SHA1:06CBD96A0C95D8C08BF3512523849EF64F10DA12
                                  SHA-256:54A6D38215BD98996A68671EE44BD621C98BA319C50623666492142568FFEAFE
                                  SHA-512:F05C27B1F0D5592768FA8A67B8CD05115A0BDD03AF439BF4E28076BFDB79FCFFB80D54A73A01B5FD8FB2B2CB7546D4E4208462B62213E086424D0926273F98E5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.tarkettexchange.com/transform/db6bfd3c-aea4-490b-886c-fbdf334be78e/MndflMkr_LVT_ED_HR
                                  Preview:RIFF.@..WEBPVP8X....$.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 368x250, components 3
                                  Category:dropped
                                  Size (bytes):20464
                                  Entropy (8bit):7.9652871791676
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:387774112E5B6097A29711A9CC9E779C
                                  SHA1:E30000A45B97D9ED014FAF08864F16DD35CDDDE2
                                  SHA-256:B73F08BDB85134910FB6ADE39FDB92CAC250395BEB3A9184C57C58316696F092
                                  SHA-512:81F565FFBDDD66C590BBA294206E81AE0969036D1506A9E10F564B9DB8CED549EDFEB64B17796DF73483590B3FC1E4C95BA08FE9EF060A8377A2BFAC8230DD63
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. .........>.(.$...OB)."#/p.^*.. .j...h.....j@......n...i.i\......Uc#/...LS..y=s@....9...a..ii...}.G...#.S...Rs..Q.........w.....B../...'.j..'......*TP...S.M..DW.F..;..z..v8....pJP.............)w....A@..K.z..(....3./.....)B...+..O........Zx....SL...p.....8..P,....O.S.....&..x..T....Up.{S..@.Ndd....C...U.....B..=.U..b..Vy....9.G.e....."[....C..!MD.U.Wl.y:
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 368x250, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):14218
                                  Entropy (8bit):7.987273106363186
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:57F0B41C12A540C21826F0034B0E4F8D
                                  SHA1:F28C53F456B2DE02285B1900968772A7E55EC587
                                  SHA-256:9F1E5AD116E7975164D2AC429AE3E61B1F7F33AB180520DFE1502C128DEA3E84
                                  SHA-512:4035CD12DBB7DD7E90B9FAEE0D3B98B27DDA42C80303D59FD8BFCED14AE530E8B050DBB1D3A57560A0B6E5DD555713FB5B927B22DEFBB3D0EC55CCF0F559B05D
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/38e70318-8405-4852-8325-b9108e626c26/Sustainability-Empowering-the-next-step-in-the-value-chain-header?io=transform:fill,width:368,height:250"
                                  Preview:RIFF.7..WEBPVP8 v7.......*p...>.<.I%."!*.]...g..2..K.c..A.;.g..........k.....w........z....^.~+....q..j........?.....A.'...?....y.D..........3'.g.} .Wo..Z..1.SZP...j.....X.!.0-..sd.m^...(....'Ll.D}...y......A..J...=.._.BuF0...SZ...z..Uq.....$.p|.fq.xL.g.....~.H...A.WX..y.].P\.dT.."..r.k.#...8......~.RZ..L..]...vV...B.~.Y.]......*...../_~.`....Y....P.P.?rG?.;q./.Q.zGaQ....C.a.......&@K..,N/e.ee.C?>Y...........eP...{.E(v..3._...SP..pz..ML..Y.......f =Ww.#.Z.Bg.Lp.IW...T....F/o.#E..4.....:.5.>i..e.{...C|+i.....s}7.P._.d..Myl..;...f..m.r?..z7...+4W+.....t>r)...$..\)..:Q....G...^).:/.U....k..g^w.5..z..h.j.LF.%/.Oo..............T(vh..oL.....[\..\?`....YODar.._c.`.%T!.g.h.b.&M...2&..>.....x..#...o!^Yl.$...`(`.......6.........8z.;....A..S..i.....K].a..A...q[.....^.....[...V..C..<..NW.....F.Y.OaG...Hv...mi.%...b.......L.H....v(.+....nqo...>....a`..C#...z...k.w.g..0.....q.H.TeR.........Vj........z.~.......4l{..6.."y_.>....a..3...e...,/...........F..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):185420
                                  Entropy (8bit):7.977819675018111
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B7C74773F8AA8AC91AA15552A74B7E09
                                  SHA1:63B695D4454CC8110F4A999753A9D6E5703CC991
                                  SHA-256:6FE5E32B3E2D36258468ECA74AAC1D7D965C2581181DF1A3FEA9509215BB5921
                                  SHA-512:1782B0C0C02C9B3A55910473FAFBF37C642A6739BB23B81873DCB0B6478226D2B7B5DFB12DAC706B6B28D3545F48D7F705D5BA4D3D9AA2F4CFE3E42FDE0C7FBF
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.tarkettexchange.com/transform/fa4cdf43-8be2-4b7b-9165-e2fdb13da0dc/Jhnst_Rbr_PA5_VE5_VK1_VJ7_VJ9_VH8_RScropped_HR
                                  Preview:RIFFD...WEBPVP8X....$.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (429), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):92866
                                  Entropy (8bit):4.46973182118995
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:966D4B40C09407D11A75480C05280DF0
                                  SHA1:9A37395D18EDA243062D22ED79738D4AAF2CEA42
                                  SHA-256:22B282AE1C66D5880550B7A4507843958DBF1D5143100B2429B9E730F1412B38
                                  SHA-512:2870C87E3E6B7AFA77913A5DC9E8EDFCE3561B636C14EDA7F279E2590FFAFC009037A8A9402A4DF36DDEAE4C08E807E596C3352B74F6CD6050D360DE4F537D74
                                  Malicious:false
                                  Reputation:low
                                  URL:https://commercial.tarkett.com/
                                  Preview:....<!DOCTYPE html>....<html lang="en-US"> .. <head> .. <title>Home - Tarkett Commercial</title> .. <meta charSet="utf-8" />.. <meta name="description" property="og:description" content="Tarkett offers a wide variety of commercial flooring solutions, offering products for a range of industries, including carpet, LVT, linoleum, flooring accessories and more.">.. <meta name="keywords" content="" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.... <meta property="og:title" content="Home - Tarkett Commercial">.. <meta property="og:site_name" content="Tarkett">.. <meta property="og:url" content="https://commercial.tarkett.com/">.. <meta property="og:image">.. <meta property="og:image:secure_url">.. <meta property="og:type" content="article">.... <link rel="preconnect" href="https://cdnjs.cloudflare.com" crossorigin="true"/>.. <link rel="preconnect" href="https://fon
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2000x1456, components 3
                                  Category:dropped
                                  Size (bytes):262509
                                  Entropy (8bit):7.894346006844429
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8051C7639B40B2A6B0C584EEA1E1A1A4
                                  SHA1:9261055D3DA8B431F7E3CCEFA5EE5747D0082770
                                  SHA-256:C7C3CC1A1E1476A50BA51837522EE3331D6E8DB29A8EFC9F0D2C34282913ED46
                                  SHA-512:38150A81BA8360C36DAC9FB43B09CF8C5338B93982832FB406305EBA6A9D67D8AF90C96E5B63592D3D0E0AF23098CF9A4DDBAA1F4A63BFF103694D4669CC164D
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..).R.bb..............QK.@.E:..LQ.v(..%-...\.1F(.(...Z(....(......b..F(.....R.@.E.P .....E-..S.6.(.ii)i.R.KL..u....1K.1@...........Rb."".EJE0....F.aQ.....j........z.......d......*...-...7p..[..@..X.7...V...-.,_. .4......~...c:.9.T.|.....<T..MH......'........8.x5.4.h..)..P..:.)E.:.L.....ZJZ.p...J)......S....Z(...Z(...u%...QE......b)h..c......b{K.(.".|........*].W>..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):29816
                                  Entropy (8bit):7.9935830659290685
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:22C946CF5D9D299E7E2F49EBA8A865B6
                                  SHA1:F5E177454242B27AFDF8DD8D20B2FF40C6C74B07
                                  SHA-256:A52F3583A688EAFB4E11A90ACF57B4782E6404D23F1B826087737F74EE86D02D
                                  SHA-512:58E5AC4F0B7E161EF83621C62382059C3FB6AF5BCA81548A7CB187109FC744A0B5704BE843D56F3463BA8AF902C0A565DA01CA882E12F38FAACBA468FD60DC78
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/8571decc-fa59-4d57-9eb1-a1fe7f784242/002_IngredientsLino_52A1638_ISO_Coatedv2_300eci_cmjn?io=transform:fill,width:480,height:480"
                                  Preview:RIFFpt..WEBPVP8 dt.......*....>.B.J....'V..`..L.C..z....{..'/h...V.'....m!._T.....6w....1.p../P....y..#Go..eh#<....a._.......Fc.n_Af.f..^..........'...w..o.....z...z%..~l|G..............P...?...|.................1._.~!............?C>...y....3.........s..../.......{.6Q...... 0.cN.=..L.e.D..81......d...YMk...........=.b.x............j..U.^7..W..g...g\..d@..Sl.C..|9.0LhE..\2....kP..C.@.Zx./.)ok(i+..%..yl23(...dS..{.....#.#>...T..[d..8...X.....t.^6S..a..S3.zw.... ...OOu.70.O...G...0.Se.....l...1E.R...tt..abz.$U].Lr..\.,....Oc..Z.[..^...{.b.-.Q.o..1.J..q..N.....L.HH...sE.-.`..6...y..%....k........7..$...H_7..G.MQ.TNNS..f]!.>.,.I....+..JX~5.^..?9.5....Xw....`V.|....+}...l...M..y.a9..xy.SD...Y...b+.......#.......X.......d....(j...W....Xr........>-...C..T+v.<...ZG).I....(kV....../..$.c.UO..0....r%..5d(r.\..w...-o...E....[..!.-.oQ....vz<#.k.......ni.F}P.....Z.d...c..U.=....a..G.(.8.h.i..v<.w.P.\.......0..!e....W.2.V...2F..b........[5.=..e......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                  Category:downloaded
                                  Size (bytes):7944
                                  Entropy (8bit):6.345591895340891
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8F54BA3D154293082BEC3A63DEFF2F05
                                  SHA1:192D1EDAC09EBC81F43BA6261D5D9697DA818105
                                  SHA-256:922E164315D9FF170F675CC33B736832B997391047EC3CFBADA3D2FB78449A09
                                  SHA-512:C215B272D80B8EA46CB1A823CCF4D1B9DC041008A0E7C411B01DE902AB9DC3AB7980E4CEBC668BD7B20FB69C3AB267C044A30BA6903C669843180058AC58B219
                                  Malicious:false
                                  Reputation:low
                                  URL:https://commercial.tarkett.com/assets/fonts/icomoon.ttf?ljpkq2
                                  Preview:...........0OS/2...B.......`cmap.V........Tgasp.......p....glyf.8.....x...lhead"].!.......6hhea...........$hmtx.......@....loca~0w........Vmaxp.;.....@... name.J.....`....post........... ...........................3...................................@...%.....@...@............... .................................8............. .%......... ................................................79..................79..................79...............#..%..3267.>.54&/...#"......#".......................2................3.................3.......c....3......................2............'...5467.>.3.........e......9.................:......:...............................:..."............327>.7654'..'&.&4?.62......."/.&4?.!"&=.463!'..h[[.(''(.[[hh[[.(''(.[[.....(........(............o...'(.[[hh[[.(''(.[[hh[[.('...*.......(.......*.... ..................."&'&67....7>............#...........e....9............4...:..|.|.:.....Q.......Q........%...........!2...."'.&63`.@8+(.`.F..`(+8..h'.`....'h.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                  Category:downloaded
                                  Size (bytes):15920
                                  Entropy (8bit):7.987786667472439
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3A44E06EB954B96AA043227F3534189D
                                  SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                  SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                  SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                  Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 368x250, components 3
                                  Category:dropped
                                  Size (bytes):20545
                                  Entropy (8bit):7.96429793337106
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8C430F176F8AADE6E64F1871140CA987
                                  SHA1:DD8AC0A87E9CF01AE74A500D8A81D5BD1178560F
                                  SHA-256:657FA7FFB919379B52B328FFBFC83A9871AB113CE360ADB539D3A60E675A91EF
                                  SHA-512:EC7F497C373DCDA888F97504ABC7D575BAD51CE6A406BFA13D06EF925621B452AE9A99D6F497795285E1CC5DBDFDE7785ACE3F684EED76B7F4EB4A7213AAA012
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....G..J.......[..~#?..~.8.8..U.l=..9....8....G...U......r.j..4{.Nq.U...~.O...}........*5...c..V.SZ..........52.....r.q.i.V..".H.;[.1S-.L0.G.VAr0.=.?[.SH.$.e.!.cC.LzV.%.......\'...5{{%9Xb2....R......_C..F..A..*..*..r."........s..$pB.q.?^...Z.}.i!.........'....i........te..Gr.....f..g..Dx..?.........O~.i.....q.A.k..s+yH~@y>..].W.j~s...*.p.J..245e....V
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x460, components 3
                                  Category:dropped
                                  Size (bytes):57456
                                  Entropy (8bit):7.960638252348748
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7B3A760DECB4F13A675E936BC0A05D99
                                  SHA1:E371B40A9EBFFECFA69751C7C908B1E31BCFD09D
                                  SHA-256:EC8F01CC88EED1325E02EF2312EF8173E61AA9D71AF40BFF66E67E4F00AC43FD
                                  SHA-512:DC8DE385772DBE372C6CE6605C4BE51CA0CCB63C81B26D1E96B1105E59117AC5D37A7B83ABA3828A3DDD92A334EB36DE8DDB152F192272A892A3133E0C8B0DFE
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Es.x..<.U&....H5.9N$-...hd~u.54.i....7W..sRc.w.)E%(...u4t.P..FP@<.....@..0.........4R...o..d....#.3H........H)....u......@./Jn...d.o....fdR..G./#.......F.3Y...0.....ENG.Y.....T...?. -j:.V.l!e~....u.N.U..e$........).!h..W...j.....+..7.$.<S..b..ry5ic..:.R..u.T.B..*EJ..Ai.*`....B.O..L...0 ..H....P.!)vT.( '. }h.-..hi.p.>.y]..=.[C'%S..*&......=*y..#37,I..K..!.V-...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):61218
                                  Entropy (8bit):7.9860162007350946
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B9202C17F52320A31C67B13A5480F4B3
                                  SHA1:FE330EE708D6B48204BE760370EF75A7C8F88D24
                                  SHA-256:14213E3957A6CEE27D829C64334CAFC4B2EED74BB6B52CC3062DBBDD6424D38C
                                  SHA-512:BEEF6676B1CBAD345DA2146B73F7F8F18E611A056C1D38ABBA4C5EAAA776F62DE36D057CFFBF677A05AF1711D0CB98BE1B881B9BD45A2570B2C4B5F98077F54E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.tarkettexchange.com/transform/383780d4-1ba0-4692-acaf-5b0310710422/Patti_Header_Johnsonite_Campaign_color_noheadline
                                  Preview:RIFF....WEBPVP8X....(.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 798 x 600, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):718488
                                  Entropy (8bit):7.966398103691234
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8B5FBA8AA79F249D9B6259F6EA127817
                                  SHA1:29CB113471915B1A3D60539ECCBBACA682C6DC50
                                  SHA-256:4A81227BEEA356B32E1EF848BD0C4E626BBC845EDA758E87E6B6257ED540E80F
                                  SHA-512:EFCEC1C0530A4CCEFD671F33B61D38846BE31871CAEEA42CDC76CF826E31844C2CB085E57AD72474DF88903228BCEF7772F3268EBDCD8DD0F74A638B092424A0
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.......X.....c.......sRGB...,.....bKGD.......C.....&iCCPicm..x...wTT....wz..0t.z.R.....WQ.f........"*.QD.)......EbE...Q.{@....Ql.dF.J|yy.....=..g.s..{...$/?./... .'..{..#....~..<..s........P ...+=K...E...$^o.{......4+./......6'.%.<....2..Y.S.S......%(by1'...g.Ev.3;....8..v.[.=".-....q~6..#..".J..qE.V...af.."....+I.f"&.C.]E....)..........\.3..I...K.nnk.{qrR9..q ......i.L......Y2...EE.6...6.01..P.u.oJ..Ez...g....._........f......:.. .....!.$E}k...>4.$...v..999&\..D\...?....x......Cw.$0.....n...t!....dq.........y..s.8|.O....2./Q.n..+...\..j.?.....Z$J.'@.5.R.T....P."@b..v........5Bmrq.?...S.b.#...9.58.......%@....T..T.&.......{....... ...,.......`....`7..*A..........4...........(....,x..!..Bd..)@j.6d.Y@.h....A.P...%B<H....B.P.T..B...)..t....Bc.4.+..F`.L.U`...f../......Lx-.....:...._...C.(...C.BDh.:b.0.W$..F..>..)@.:...Bz.[.(2..CaP...e..Gy..P,T&j#..U.:.jG..n..P..Oh2Z.m..C{.#...t>...nC_B..'.1.......xa.0.u."..L+.<f.3...b..XC..6.........1.9.M...-..S.Y.<
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                  Category:downloaded
                                  Size (bytes):15744
                                  Entropy (8bit):7.986588355476176
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                  SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                  SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                  SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                  Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 368x250, components 3
                                  Category:dropped
                                  Size (bytes):27417
                                  Entropy (8bit):7.966522987327292
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B1979A0DF8CE72994283C799CBE4A241
                                  SHA1:51A11A9B3770F9E955263732596B4D0C62AA47FC
                                  SHA-256:CBBD1E009FCF64FC3F523BFBC7908009E5D5CB5A88121958076A5CA456F68F90
                                  SHA-512:DEC8E18CADD906EDD1A149855F432E5D6EB706FA40152F0FC5A8A7D975C2604762DAD2AD55487AAC2495B794FD0F718D6F756D7804A10A5A5FF20D1D3ED976E4
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..uX....?..e.#.....Mq.VH..6.w.....$....b;N?.Q...[.;e...#..isZ.2v{........_.g5..s...Jd...=3...>.[...qpyb~_B.....$..Q.OP.....z.{...o.o.R.R..#...O..a.F..y...Y...h<.F..........n.P.mv.....K..{..R.ZW.I?!.O5rO1...`....s.z.[.yf........$..5&.*..I..r..)\~>..]....!.j..q.''...Uc..q.p....g.ld..$.. ..dq.*....r.s.dc..s....Tem.Qv.I.(9...Y.......2..y,.,.!em...v..R.K..[@....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 368x250, components 3
                                  Category:dropped
                                  Size (bytes):17136
                                  Entropy (8bit):7.9649878784340205
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:378099341AE358E401D35748D69F716A
                                  SHA1:090003D4855CD74B8AF79C76294B2BD5E294BA18
                                  SHA-256:1349024E8ACD3E22DE3F8C836A3B9AB83F6918E3415B7EBFBAF5E818D0173A6A
                                  SHA-512:674216971AFCBDA31D6E2EDA725E0C3E8DAF61F4C7DF8680F14AE22391A9B1D37D9905D97FB66117E23FFFCD677D29CE085AF8B8001ABE9BE3492120C13C1AB5
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....[...S..A.H[.p..Q.v..7..|.../...(.Dc|G.t.u.=...|s<O....WF!..ElXK.@.'P:...'.>K....;vh/..Pg...._.|3..{......P...Z7..8.B.Lni..\lr..Ss....Kgu5..ky.7_B..S.e.......S...2..Q.<.9...b...Tgl.. ....r>Ph.#...\.I.w..K...>[7.kB+...Um..t..4.f.\}...jd....o.mNt..2.......,.1Cuj.....*`....-.....M...rO.tV..GM.3.u...o..S.b4...=DrB..A..]..HC..H..:.]..n.......u.y....)J......w.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 368x250, components 3
                                  Category:dropped
                                  Size (bytes):19451
                                  Entropy (8bit):7.968693824324401
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:07B17C3A623F41AF97C6F12764B3C013
                                  SHA1:B3F968CB16B209B46334DBE5065AAE218385C674
                                  SHA-256:F43497C509ECA8625B38F180C9A3F1A791398E26A4030E3839E2685136349CFE
                                  SHA-512:A716DD5A0EC15541F3F367B0E85F4B33CDF5D6F69DBB3F80B56F05DB5E9B2CE1D0F40F250083B11EAA8567E725FE31EE8E254746948B0683ACEF133F31BEF6B4
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...q.&>.......x.v.+W].`...3.d..m;..<#....j.J[k..z.Q.J............R.3...;.2...>.......6....<2.U...TL.F.i...eKi?.'.1......9.F...*}EOi.j6q.or.?..*.f..|S|.\....t..,Pv.[2...O...x.*.P.2....k../.....q...Z.^...V,..Ur.;.;b.".{}kV...q*g.K.g....WlK..F..y.._N.j...m..7m%.......G.O..Rb.&.dSJ....."2.R`T..#..."9.....M.@..F*R....G.N.jwJ.(.....A......d..N...z..4......{y!c.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (60020), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):60117
                                  Entropy (8bit):5.347612764769006
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2A17A30743DBC32B8B84B95493E236ED
                                  SHA1:ED8D604F752F0988D4ABE62DB1731BF93AE25421
                                  SHA-256:74E69CCF2F5CB32C175E328707C515FC9116DDD5CB3C92882D9BD53D3A742D63
                                  SHA-512:F41FE9AA6AEC5984B81D5CBBB63C896ED2817B6F042267E61E1F3BA24E13560BDFEAC81A151C0074980AF142797FBC4C45E3D80CB7E1B71EA4C10EBBF50AFEDE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.clarity.ms/s/0.7.13/clarity.js
                                  Preview:/* clarity-js v0.7.13: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Wa},get start(){return qa},get stop(){return Ya},get track(){return Aa}}),e=Object.freeze({__proto__:null,get clone(){return cr},get compute(){return sr},get data(){return tr},get keys(){return er},get reset(){return lr},get start(){return or},get stop(){return fr},get trigger(){return ur},get update(){return dr}}),n=Object.freeze({__proto__:null,get check(){return br},get compute(){return wr},get data(){return $a},get start(){return mr},get stop(){return kr},get trigger(){return yr}}),a=Object.freeze({__proto__:null,get compute(){return Nr},get data(){return Er},get log(){return Mr},get reset(){return Tr},get start(){return Sr},get stop(){return xr},get updates(){return Or}}),r=Object.freeze({__proto__:null,get callbacks(){return Ir},get clear(){return Rr},get consent(){return zr},get data(){return _r},get id(){return Lr},get me
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 368x250, components 3
                                  Category:dropped
                                  Size (bytes):29415
                                  Entropy (8bit):7.973244845280589
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F2CEDA4BF41632B169E98BB3267DC574
                                  SHA1:87EA37AD36F594D35F4ADFA1C919E81E90E4ABAD
                                  SHA-256:2FB44D7100D4BA648F554E2A1799234B757640108A6C031A97FC7875656EA775
                                  SHA-512:35EEAB8FD487592616B452B4225FDF0BF3A8548EF8D74031758D8AC9AEF1CFA93D26DE084C2DD6A5707713C3B2518259FDE222CD038C488AC7BF81BBC20A96F7
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...j..j.[.e..R#....U.......y.f...yS..1...'......U.Dk.^.HD(.r.G;y$.......S.t.(J.2...........VJ./K.|/$..7Q.....A....>.j..-......,.wm-...q.V.soy......s...O...>.^..+..X.."....H.a.u.z.I.m.X...,.wX%..M;H..I`O 2...O.ib.H..2.09..1.]....j.M<,.y.k o..Q....b_2..l......}3Bc3.ci.;q.J..e..=@.)..j]v.J...&...H.?t.S....Y.&.s.o...x..#...l......t.:5.R.....<..."."...K...sOg)
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x480, components 3
                                  Category:dropped
                                  Size (bytes):46377
                                  Entropy (8bit):7.971554003450062
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FEABDD222BEA02F0927E32B06FC62421
                                  SHA1:5E9F69B074D4E707B97274863EE63437A0661937
                                  SHA-256:EC48FDEA1CE628EEB78719875A825A58467734C4223CEC4822387F68146BDB7D
                                  SHA-512:156380F64781292E74441C68D24A48109357F7CC965E91EDF79CB406C3EC7127D58733BBE0A40F650F62016E1B77110796106392AD700D5CBD3C3A07295B2E22
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..%.C."..f.....'bM.]..{..<.YP...&............,....."}...(....0P1.V....VX......-.._J...5p.A.i.'...82.n..f.|.G".m.:SSD.l..Oj.c.j.aQK...!F.. *..T.3.f(..BFz.].z.T.X".A.1J..J.....X....=*y..+.j.L.T...[....is...<..E......HAn.......r.....H.V....4.'i...A.1.).......F..h.@...?z....i..a......T...2y.du.R./SO....R.!.M].........GJ.~..........8{#8..QM1.3.M[x.5].`zSL.Q.B
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):727890
                                  Entropy (8bit):7.9975416702725415
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:954970F81E559DF04CD389DD48CA9A98
                                  SHA1:8F04FFFA069A06E79B6914819EF73678EF18A3B1
                                  SHA-256:62459DCAC1DF7FD1CFF31E9B42A2382E57FFEA4710FBA705EA61BEBACF490CD2
                                  SHA-512:C3796D502DDC41EDACCDBE8168CEB4B2BDE5D7DDE5AD0FD0C97DDA211D5A7393025F12729394E9FB567F1AE3B323EA5A5C1EC4D575F1B36F75CCE494DFB92070
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.tarkettexchange.com/transform/d0b578b9-98be-4a3a-8e77-39190a1ed7ff/Renewal_SS_VeiledGrove_Telluride_VA_RS_HR
                                  Preview:RIFFJ...WEBPVP8X....$...5.....ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):15732
                                  Entropy (8bit):7.9879754591818655
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FA6CE280907BD63D80D90CF512A52CED
                                  SHA1:B63144F01CE802BDDCC3D6C2C5E5D66A7B422020
                                  SHA-256:537C6CE18303A4BC47A73CF77B5901BBCEDB9AE5FDBE5AD57137E671ED177893
                                  SHA-512:5A4C70C376C96D42CAC9676BCA35D5271D03AEC8BA83F6D55671C8EA495337551E14BDDBC85CBFBA3A699D29CE7480AED5FE8CCC7A0A71973CFFCAE9362BB2F2
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/1a42b119-48f8-4575-b081-b408e4ce224b/Dr_John_McKeon?io=transform:fill,width:800,height:460"
                                  Preview:RIFFl=..WEBPVP8 `=.......* ...>.@.L%.).!......im.......h..N...Z..?....I....g??6.E.. ...Awj.)....p.;.o..8.^......../...~.=6...>._....q.../8.......T.#X.......YMS..:.F.-9.0...MXL. .|0h........N.....p7.....]..D".........l/..p..0H...!NZ..g.4..r..=}.....35.2z.H%u.N..RZ..t.>]....h...4J.ym......(.5w..7.?^|....'....O[..a.Yj.g.....j.........=.."2bmq..9.Yd.$...~.lV.D...+....y...>.=k/..s..2Ek.TY:..K\V.,{!.......!f...D1?0...Dqcr...*.".x...ptL.<D..F...A.SH....e.M3....P..A..D9.....VrU.dh.y....... .....My\.Z..*..%{.D....W}.o.,f...3v...3S.H.%.@.}.V-..K...>r.&.....Y........Y..2...X..*..A.;.C.).o.....Om{.....F.##..ZC_...4.~._{....x..3.._3...}.Y....>.V...{...rZO."...m.'..`5...Butnn..O...33..[*.i...].}...b..c7.@N.....y9..{.a...c.>..(D...;i~......".0.o...9.y...K.........3.w.H.....h.~]...ci.3.}.u..#r....M.cD.#.vrK....L.@_...(.jP.@....z.f@../..-*^E.y[.....7.#....8..].....T..v...<..U.9.a...Z.....8m...;El.SP..=!.:.J..F..y..>.x.7.|...,.[...d....~K.2Y..ts..h....Y".
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):643410
                                  Entropy (8bit):7.9973311798532105
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:BCE5CB5B15D8EFAC2672D42B1F767771
                                  SHA1:787D548BA5CC693D8C8CD2A9FEAFE0AE8C54DBD0
                                  SHA-256:B90ACE1F659545BFE6E375C1AC9AE3A9FA734A44622CBE2AE5DCF211472842F6
                                  SHA-512:8A30967ACFA3F8073D001173A4BAC118D882DF06CED322AD35642AB0AB624DC5085E912443F3CC9B9DB19996DB9C691CBB7E90A0328309B3DD59687B563FA8AD
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.tarkettexchange.com/transform/e58c2e64-1a21-4bda-8017-249040ff04f2/RS_KnotStitch_60810_StarGazer_ThreadCraft_60810_StarGazer_18x36_VA_Artifice_LVT_PCAR10773_Pillar_18x18_VA
                                  Preview:RIFFJ...WEBPVP8X....$.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 850 x 1000, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):35588
                                  Entropy (8bit):7.890457092302687
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4541494B829E144C5D6E91E5BF950E78
                                  SHA1:49C02E7E84F4001F9B5130CE784CB48345285C52
                                  SHA-256:A50F7135C70C3CF7AD007B76A65B0560EE7810F07BDF67BD8DE5379B2D12EF5B
                                  SHA-512:7926D4603C36A8228DE0D5A3AF3983F8BE7CDA9D9CE1D74BA7C731B24E6AC0A1E8D017AC88A5D9E0D3B994E20EB03CA545557B19767C9D485DB396540D9C5B40
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...R..........?&...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 368x250, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):26760
                                  Entropy (8bit):7.992117763275854
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:D9F20BDD02E7AE281F7C273EB7EE2EAF
                                  SHA1:57DD245F3AD8F1B5E072994EDEDF3F98DAFF86F4
                                  SHA-256:6A414D848C6B0A8C231333CE82D010DE9B85D6F38253831BD9716F354F4D325D
                                  SHA-512:FDB5F47DD75F12FC2CB5EA0234B8762B7AB810AAA3D95F60D5A3E8CDC6306EAE271E89FE256A4785DD3BC812585FAD06F63E1B2A74C8E79472E87E7E6C993120
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/11d3b2de-d3e5-4b96-846b-4545a7d3c291/Sustainability-Crafting-Healthier-Futures?io=transform:fill,width:368,height:250"
                                  Preview:RIFF.h..WEBPVP8 th...%...*p...>.2.G.#!.5.}....@..]..oo....=..w.o......*.l.....'...>..Y....W.......+.?...=D.g......Y9..~.x..SP_ry...cn.............z.y}..@/.\......{.K....2....K..r.Ej..3.....F\.:j .c.E._..'KS.G...;...Pp..]B..{..X..:.&..>.;g.......6...O.T.T..9.t...l.i.g{..9pk.TI...3...JWm...U..c2.+.O....1i..~..,.<._/.B.&....y..xI...0....`..d...o..xL&.'9...^....jX.e....Up..?.1.r..y......&...!9..q...}...Vn.....b...#...3i^....e._O.VN.............5.%...r .. .H...C.2.$.7..7.R..,..Euj!.$....G....Z.....A/..?k3Gn.4......p.+.ks..'.1...Pl..D?..c....p..*G.n...7&Y...gT`.gE.L........wX0.....>.n.......!.._....#._..y.....f=`...z..S...'V.).$a.]g>....v.}.C."..B).]....\K...>..r.....a...KO..1,.A..#\c~...`c.h.?5..JS.o....=T..Y^..$...,.................t.H.........,.,zl...VF.~_#...o.>.(....8.VIDw7......7..w...V.....T....)...)..5fy.5.a:.F}.`...l.?t5G..gA.v..Y(.....A0G.......z%.u...].2.^?....v............!..-..H>)._E."D.v...h.x .....TQ..m.K.......'y.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 368x250, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):15580
                                  Entropy (8bit):7.988220574928612
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:943DFBCD6830266CD3530A86CF999B38
                                  SHA1:9824E163A04EC63D01B026C57724A142BB62FEB3
                                  SHA-256:5CE3A5A6810114B87BF42B9F4DC696D736B4C546037A2B1FF51255931EC112C7
                                  SHA-512:511251597E23EB33CA51CF7FE7309502DD79014D7BD5FDE95587C929951DB2C4DCA76926D6F2542D4B5ED6EEB6B0736B358251355E24D8C004B0D5ECCA30FF7A
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/d64c044a-651e-44c1-8703-3782ee90ace9/Angulate_SS_22105_Luminarie_DotMatrix_SS_21303_Metalloid_PB_1?io=transform:fill,width:368,height:250"
                                  Preview:RIFF.<..WEBPVP8 .<.......*p...>.<.H.."&*..h...dkj..r0c.l..|...M.g..G~?./..|....z.7.[.K.....K.............L.D.}...A.G./.W..P...K?.L.g=f...8.l.......~&~..#.?_E...3..e..|.......}."C............7./.O.....?Yz....7./Q^.l...;....Y7.!<.C.........P..Y2U.n_r..~..}.LN;.3.....9.>.#..y...D,...m/....&....~wp..(.R....7.m..S..u..^F........6.q..(q.59...<O#...7...Y..7..gj=..|H.>.<.S.Tv..z.l...g}...3...:5.......[.B.+.:r.}W..l...\C.oz....._Z.......!..R.K.7.+.....KX.....5.b|...-.D.O......?.R.0...........a~.!.r...~6....-.f....Y?....5.)7...J.*.5/..q..........).O.....#}z.1.G.......A..|..)U-.a...I..>W,.8.A.C..|...T])...per...\<....y.....<:.a......M">..$.G{........s..<W<..2..X,=7...bQ...u.2.Y..v..+...D2"-.As.V..[.....J.v.@..#k.a...D@wg&.{...>..S2..,]...-....b...h.H.QuVT....5[....{....C.TE."m6.Q%.z..JC. .'...P.^>..e.w.Zn...z. e...5`?..1.[...>.#V[.Z..j..E...$nv.<HnH..M.a:.v.F.?|.<.r..0..ul.B.Q.$..$.a.v.|.Zn...[...K.u...xN.>...K....C.......<.....t.UK..s..k.#pI...OEC.Z..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 850 x 1000, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):45226
                                  Entropy (8bit):7.974441299892929
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CB7DF79B2357ABF1705D9742FF36AD4E
                                  SHA1:8567FE2874B187CA7D85BDF43F73CD09909C275A
                                  SHA-256:730A06A5A87D9227466ADE011EEF14CEA718BA8B5B60349B6BC280096FD205D6
                                  SHA-512:5CDA8A6CA7A601D972B0A60CD25BA0988A3A05FE0C37839F082D0BF01A59F15F369DFD60B6D16143E1B44994A3BA1930DF8EF05357ADE9E2742C6F75F6B0DC38
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...R..........?&...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2000x1334, components 3
                                  Category:dropped
                                  Size (bytes):324694
                                  Entropy (8bit):7.931857408590704
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:04732BB83949817182200DF02EA78621
                                  SHA1:CEAF8C1925A41A6D6EFB83EA1D773645501B654B
                                  SHA-256:7846735C3733482FCD6CA65BF15FCF551CD20EFD6D2BCFB74E6308A45FFC9C53
                                  SHA-512:4562E7E0422DA471896E4097BF018E302600B7EC4F5A32AC939D1755B1A0804950F468896B931D954002211B921F096890AD74C4D72C778B2D0A3B17F30D0F0A
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......6...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i..u.:.(.....R..QJ).(..-kX.....%...qY..(...c.;.p.. {..O.)..][.T.dzW#ky-...8.Q..Ek..v...?....PF&..ZYH....{T..6....nC2K.N..a..S...`....qX6.4.I....%.....?......P)i..(.....u....Mlw.{....M4&e..y..)1......1y.....'].O...i../.C.k9.tAX..9 ..W..+.>...UJ......{z...QR.D*U..V..R.`>>..D?..'W.JWy..d*..8..q......\....|...62..........t...E..ZMb..E.c...+rr....S..Q>..d.>...hV..].....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x800, components 3
                                  Category:downloaded
                                  Size (bytes):257107
                                  Entropy (8bit):7.969776596568892
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1E1CBE219CFE7C964AA8CAAEABAA63BD
                                  SHA1:85E4E58FF7F291AE4C69E751DC58C989E51BE01A
                                  SHA-256:BFB8A1B54B377495DF1E0BFE57FB5A264AF480CF948A7DF11A7F57EA41B869BA
                                  SHA-512:CF49AE917A52D654C080E923D51906E1279637BC19DA167090243DA2C529498D560181F4F0BC079558202521EF99E3C7BA2206EC9828389C1F9E168BDFF08B2A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.tarkettexchange.com/transform/TKTComm_HeroBanner/b95d4066-8b38-476b-a1a3-3aba036e22c7/GettyImages-1141196125
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?.%#J..N.....f.j...fk..R<.^....Q...EQ....t..v.....^.V\0..Hmr{U.............5J}.x.=..h1.T/d..U:.'.>..uf'.?....9V........<v...M.zi...W-C7R.9....)..:.P6./f...R...R...J...c{.)..Q.......QbpH.j...z..2.9.*e..W.@..........ZV...AlYh.^.Q.....~...L7.U(.:..H?.5.)=.FoN3.H...T..]Zll..G..5...s.rzP....i.c(.l..<..5..N1Z[....c.U).'..C;...i..+.E].;.M;{..J..'.Tu.......K..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):52838
                                  Entropy (8bit):7.9965985423131665
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:3411CF487E40DB79397FF6325CD41177
                                  SHA1:09404BC23878DB79E0A01EE2DC9AE04D0E479171
                                  SHA-256:BF8AB74F7AC6A23A12E582AED474918E4DF20A8CD9CA1EAFB1B717423B6D1CD5
                                  SHA-512:53C1C8852B8D0212D2CA714D2BD69CC3E7756605C4D01E0E470BDD4C52697B34FB18911A87F8B18BA6141215B96AF1A1E990D4043BEEEB71E640A6035FE7AA47
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/ebc1e36d-f84f-40d7-af3b-1ee496112566/4416_99A9110?io=transform:fill,width:800,height:460"
                                  Preview:RIFF^...WEBPVP8 R....I...* ...>.<.H..%.+T.....M..I.ex......%.......?5.....~..o;.Q.s.Zf......|O..............K./.....=b.......=......\.......r.....:.................?...l.................}..oA.~?).!..z.C.......=.?......3..........G...+<.-.sI.n#......M..+&@.t...t....,F..M.U........../a........K3..r*......<l?) M................`.<^....4V..YkJO..l5..uh....[|s3.{G..4......m......0kX....b...s...hbH..I...P:.....W..^.?X..\.;......y...@..f.R.P...3._*.2....V....4?...}....rlR.&'+.eeU....}>._..7..3n.........(P../.#2-5... ...+......[.i).P... 3....."<.....S..7..it!.....s._.i......U(.+{..%....p..O...~....^~...\......^;6...4W~...=...T..eQ.*.fL...).]L......h..G^4......D.,.Y+x#..f....{......7....My)..\.....:..^A.....H._....)...3..MZ...L.-......wPoX.M..L%....j.7...H,[w....v..V.#...!Z7W.....p......."].F.D.Bk.ETZ...$...Q.`?..(....9B.b..u#H .+`.$...>...A.o2*h...e..Y...Tve...i..^^...S.U..A..T.E)V....l....I+L..."\.~P.*.....}I.bUd.^..n..T=.....~.1........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 368x250, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):5312
                                  Entropy (8bit):7.968748875725072
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:44F894CDA47B96F6826B0AFDA831DF24
                                  SHA1:7F1C9147DDABD42B7E00BD99074F720FC682CDD7
                                  SHA-256:34FE2D67FAFDFF15180F08027FCDCB14D65E40E9571D4F92E551AD6BE45ABE63
                                  SHA-512:C5D69D6D4EB445146D305DC277CA8AF73C483A834A9782ACA54A32B3A5984F1F44B3A97B876C2DE859E3B898EE633F2A1F16F62E11BF4EBD3392CA6795B42EDC
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/ab80f197-a7f6-4f5f-bbb6-983021fe5fc4/RS_iQ_Granit_160_161_328_342_369_906?io=transform:fill,width:368,height:250"
                                  Preview:RIFF....WEBPVP8 .........*p...>.B.J%..)'..a ..gm.?l......d.... .j.C...s.8^....]..;dw;8.o.$...:QTU<.....U.. e.x1..+.IX.B/}..,.{s.........:6.".&..x8h...9....o.S...)ko.y....0....j.V0...S.B.m.xF. .-.....Gbe.^e.^........._...iS..l..R.F..#.....a.x].t...ml...x-...h0.U.;#..9h... .a)..)...O...9...B...ep2=t. F..IT..5.......#}.|ti.&..x.i.\...X....f.o...69DK..u.qf.G.D8k....i.Qm.....0..F....Q...nT.1...u..&.Q...K......Y.\.}.|...O...........u.^.}%\..9...N...y........!....wm.&..E[...z..A.h..W..=.b........<7+....o..3...L...=7..h.......$....j...].>.}..I.:.YF.....[..k,,~A...X.QY...U8..8.... .../..gL....._.W.J...$........T+...../s..![0.R..?.P.<.........d.....IQ..i5Z/M2snHE..........5<.e...H...>1........|...|.T.+.f.I^..7W..T.m....O.>.ZJ..W.....%......|..5BE.-c.%...0...&..h..q.n.v.hY...I.4....w....@v.kG).qAu.t.\.?..4f./f.nq ..{.m..@..c.&....P..7.[yAs...P5.e....x.}aTz.%s...NL.e..D..P.l..`;t@.'t....(. .;z..bW.9c.#D....r.N...e.4....u.$.........P\.k.OS...t.6E.9.(U,.L...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 368x250, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):24466
                                  Entropy (8bit):7.992507365316209
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:30F01CE9FDE30DAD31C56DE01907CF01
                                  SHA1:4D8C01F7B02D2CC52C95F0FAFFA260092639D2C2
                                  SHA-256:1C06AF55F92B16A031DC449D50566B3A8851348CAE6CF7F858097C9969A9ACB3
                                  SHA-512:8F3197441C9C674AD4A7D6A33E25CBD060B03AED3A8D9F83CCB2F53F6044E0283204CEC90F3A8867DA99185ED644E3500033DA15D67B91EC9F860DE0F6967979
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/2324e1e0-ef41-4f73-b02a-36e11546b25c/Sustainability_Restart?io=transform:fill,width:368,height:250"
                                  Preview:RIFF._..WEBPVP8 ~_.......*p...>.6.G."..2:\...g..~.[g.....L|...?O.U.........l.'.......|.....o..'=7.....}F.g.O.....M......{.x..uS...../.?....1.........>...........?.......N.......l...c.;.....S.........NJ0.....w.....tU'.4.S..Z...j....<...f.\.....4..J..3.tS.^.V.8.....2.d8......^.s..O.|%..@/.`.J..!..h.Hu.c7..q.{v.9.....Y.V.8...rN.C..7.sWs..W...{y.8>.._....}...X.......t..G..(...P.9H{...6....P(..y...K...-.D...P..[.3OlS.]...<....#!..t..w..X..C=.......|u...r.h.....;Y...nr..+..Rf...k..~.aD*7..H..~HBz....\.`...FK{........NuiL......<.s...-../ .">.p.....sZ.f..V.M.'.!.YGw3....l.'(....b..%.a&.iM.....>..].".Zj>3.".p.....0f...Y.1./..eYt?...;..^.........k.o.$n.O...:c.X...w.x.$.f.6f.....w...........].E..K*...g...9iC....j.o......0Q......^...D}..."[..i.......`..q.C.c.5..G0.K....._e.Uc....$..t....4?i.Q..$m.g0.....*.....C...X..w>.......=.ot...F..Wp../ .m.U.P....T.tk..%..5........N...$-K.,>.,........z.h=..}@....$..'..UP.J..26...jH....+K;..[.M.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 368x250, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):13990
                                  Entropy (8bit):7.987763125696348
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D850AB81D6FA3C232C16E0F6176FB7EB
                                  SHA1:6A634FCF624E7D63481F9B7B980AFEF7C6F97371
                                  SHA-256:D0EC301D13633367C7C028BA002F1B8D7B04201240A74A2E96FB437A98830E8D
                                  SHA-512:71961CC3FC20DFEF17562882F92BD92FF852AEBD55DD5B3D32F184EA3BBAEA0D835BACB2E8FF9E728D16EFBE17D80EB0DA7CF4523E0F41F49169C93696FF9AEC
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/cbcd1c54-74ce-4dfc-9953-a66afe8f117e/Elysian_WinterFlannel_MarledTweed_GrisTweed_Workplace_04?io=transform:fill,width:368,height:250"
                                  Preview:RIFF.6..WEBPVP8 .6..P....*p...>.@.J%..$..]0...em... ..7...g....~.|_.3.z........O.^.]U;.x.r../.?..g...?.....x)....~].@.?5..._.o.z..'...z........O`............!....."3..SJJ#..._........A..u.+...p.?...\%.8. xZ....]........3..bk.B..g.AU...E3......8Vcn}..f$.U...t...W6..X.28..k.D.{.qj...... .3..N.o...Sk..W....v$Im4}+....v.$.......i..p(:.@....n#..mE...U.#....X.S...6......F.]...B&T....q......7........,.6.K......3....:...YD.w..C.....a...l..(.R.c^...R.G.../...|....a.m.z.U...47.F..7."?....+kC,.pE....<......z..1b. ,.R_F@.$..2..#..C.+e'.n..J}.B....)bH...<s......9........f.S..g.....1."zy.:..t@.E....jod.._...7.y...&...%...GV....z8/..7.q..Jv.&%(.Q..}.|...B..`..>.....b...F..=....)._]g..sW.}O.Cq>.....Z/$....J.@.=<...=h...;-.I.Q.v.\N........[.,.6.".Z9CP..,..;....b..X.C.iT2...l.....1.+...9-.aw.....R.&.\v.G......Q...@I".=K....`<wH.g.;.W.R.[7..5]{J{>......^[.Q..s......E:\..._..|fe.oR..K....y.W.<TC...{u.......1._..*_}......6.....F....tJq.no.i.2I..............=.{.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (509)
                                  Category:downloaded
                                  Size (bytes):16242
                                  Entropy (8bit):5.366806923641923
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:622D3E706AF9FEBF637345542B094569
                                  SHA1:68619F7AEB659C9D3744AC76EF25B08D7B1A9C41
                                  SHA-256:21E3C901E0FB3B6B15B834219D2996D3ABCEA6A21A726417E8480FF2790A6307
                                  SHA-512:5FE70F7EF613310E2C08AEB6537406F6B761CE21DCBD1E3C4F088426695A5CEA501FF69269AAF190BFB36A1CA572F7192C3906BA3838A3F39176349E06C46531
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdnjs.cloudflare.com/ajax/libs/cash/8.1.1/cash.min.js
                                  Preview:/* MIT https://github.com/fabiospampinato/cash */.(function(){.var aa={"class":"className",contenteditable:"contentEditable","for":"htmlFor",readonly:"readOnly",maxlength:"maxLength",tabindex:"tabIndex",colspan:"colSpan",rowspan:"rowSpan",usemap:"useMap"};function ba(a,b){try{return a(b)}catch(c){return b}}.var e=document,k=window,ca=e.documentElement,p=e.createElement.bind(e),da=p("div"),q=p("table"),ea=p("tbody"),ha=p("tr"),v=Array.isArray,x=Array.prototype,ia=x.concat,y=x.filter,ja=x.indexOf,ka=x.map,la=x.push,ma=x.slice,z=x.some,na=x.splice,oa=/^#(?:[\w-]|\\.|[^\x00-\xa0])*$/,pa=/^\.(?:[\w-]|\\.|[^\x00-\xa0])*$/,qa=/<.+>/,ra=/^\w+$/;.function A(a,b){var c=!!b&&11===b.nodeType;return a&&(c||B(b)||C(b))?!c&&pa.test(a)?b.getElementsByClassName(a.slice(1)):!c&&ra.test(a)?b.getElementsByTagName(a):b.querySelectorAll(a):[]}.var D=function(){function a(b,c){if(b){if(b instanceof D)return b;var d=b;if(G(b)){if(d=(c instanceof D?c[0]:c)||e,d=oa.test(b)&&"getElementById"in d?d.getElementById
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (5955)
                                  Category:downloaded
                                  Size (bytes):280778
                                  Entropy (8bit):5.568160525880877
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B9FEDE1FE3597A8A1A87856AC44F3EDD
                                  SHA1:C46ADE5974970FAD896EA7EDA150CED55530B02B
                                  SHA-256:78DE68B1343ECD48095CF2D17981462B919C372436ED19580C30D8659C8986C3
                                  SHA-512:EEE2A7A9BADDCC3A607BC38D0C812618EB7191D4CC23B1F1E2622A30205A8640FF5C7FDF951E08C54B4509F0E98FDC0CC7D8B1E0AA136E3D572FFF97C83917FE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.googletagmanager.com/gtag/js?id=G-ZYZLMDZMGL&l=dataLayer&cx=c
                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":13,"vtp_instanceDestinationId":"G-ZYZLMDZMGL","tag_id":25},{"function":"__set_product_settings","priority":12,"vtp_instanceDestinationId":"G-ZYZLMDZMGL","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":24},{"function":
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):142
                                  Entropy (8bit):4.654329959382265
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2680B7410906944BA218C2E9AE8B3844
                                  SHA1:25DE5EA63B62A3ABE80E9B63BA2B691DDB9E99D5
                                  SHA-256:DBB8E3DC1962B5BB0FDB6BC66B8A5E9E9AE4598489191EA470DBAC2BAF69623E
                                  SHA-512:C920E371335C34251783553FAE470D01041C65477F1E4E58BBCAD92D0E2E05405EEFB840873B96DFD17A7C7E30F9BED43440FA92D3B0DC1330367FAC0BDD2EE3
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"type":"error.list","request_id":"0003fa9bep246n3keg20","errors":[{"code":"client_error","message":"An app_id parameter must be specified"}]}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):44700
                                  Entropy (8bit):7.962176306839095
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:672C1B00AB8F2A920DC30575066276F9
                                  SHA1:FB926156B53E8AE101C578DDCAB3B8B1008A7DCB
                                  SHA-256:8A09228EE4F0BBC586AE7A8306E19964E51EBB34C9AD655662436A59E203A732
                                  SHA-512:C4453BFB61284CE169BB6FE1B2EC07F10604CAF3D7375475F90F59C6A993A9B26CD88556598C215EE3C994D3789A7D8E55AE71421E2254E951A7B545A91E33F8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.tarkettexchange.com/transform/34dcadc2-e36f-4de3-b907-96500c45a656/Johnsonite_Tarkett_Endorsed-_Blue_CMYK
                                  Preview:RIFF....WEBPVP8X....0......n..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):1716
                                  Entropy (8bit):4.0312181104146605
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:468F74ADA0335E610412959F56474A07
                                  SHA1:A9F32FD16DB6B20C1966CFB378C2E547E8669488
                                  SHA-256:791AC90EC594C479202AFD62991CE2356EBE4F1BDB0D1B365CF5B5B97E5E544F
                                  SHA-512:0D09CE56EA82F449D21C875DF04EB1BF44A594AC6B89AC7F47D40C7BB95F52C98FAFD053B19006EF061CF47DD6AEFCDE45E085E27F0E93A2F802DAA7D350680F
                                  Malicious:false
                                  Reputation:low
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 25" fill="#fff" xmlns:v="https://vecta.io/nano"><path d="M28.5 3.8h15v4.4h-4.6v13.3h-5.8V8.2h-4.6V3.8zm13.3 8.7c.1-.7.3-1.4.7-2s1-1.1 1.7-1.4a10.03 10.03 0 0 1 4.8-.9c6.4 0 6.4 3.2 6.4 4.8v7c0 .3 0 .6.1.9s.2.5.4.8h-5.3v-1c-1.3.9-2.8 1.4-4.4 1.3-3.4 0-4.8-2-4.8-4.2 0-.5.1-1 .3-1.5s.5-.9.9-1.3c1.2-1.2 2.7-1.4 5-1.7a12.66 12.66 0 0 0 2.8-.6c0-.9-.3-1.5-1.8-1.5-1.2 0-1.5.3-1.7 1.2l-5.1.1zm6.9 3.5c-.4.1-.9.2-1.4.4-1 .4-1.1 1-1.1 1.2 0 .3.3 1 1.3 1 .5 0 1-.2 1.4-.4.4-.3.8-.6 1-1.1s.3-1 .3-1.5l-1.5.4m13.1-6.3c1.4-1.3 2.4-1.4 4.5-1.4v4.4c-.4 0-.7-.1-1.1-.1-3.1 0-3.2 2-3.2 2.8v6.1h-5.3v-13h5.1v1.2zm5.8-5.9H73v8.4l3.6-3.7h6.5L78 13.3l5.3 8.3h-6l-2.9-5-1.4 1.3v3.6h-5.3V3.8zm29.5 14.7c-.8 1.2-1.8 2.1-3.1 2.7a7.78 7.78 0 0 1-4 .8c-5 0-7.4-3.5-7.4-7.1 0-4.2 3-7 7.4-7 2-.1 3.9.6 5.4 1.9 2 1.9 2 4 2 6h-9.3c0 .3 0 .7.1 1s.3.6.5.9a3.04 3.04 0 0 0 .7.5c.3.1.6.2.9.1.5 0 1.1-.2 1.5-.5s.8-.7.9-1.2l4.4 1.9zM92 13.3c0-.2 0-.4-.1-.6-.1-.4-.3-.7-.6-1-.3-.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1500x2000, components 3
                                  Category:dropped
                                  Size (bytes):783985
                                  Entropy (8bit):7.9670619970279395
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6E44FF97A7DA04EBE055763167C1A711
                                  SHA1:4D45A0414B8E5BE69A9BC17D91461131252C5C9C
                                  SHA-256:367931E0E95FAB424B2E9818310254C50DF894FBE42EEAB189BC25B97BB4E31F
                                  SHA-512:BEC5B2E4364EB7BF643A63E745AA0334E417A79AC8285B4CA2CF91F2A1C48A4BA3711ED2D7D823F46FD85F43B0995FABF1A9C19616D8F0BC2B1D2B2EAFDB051D
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*)h.......T....h(v(..P!.......7.b..1@...E.6.!....u%2Np?....`QA.E.%..P.b.....(..G...1.tS.S.I@..Q..q.*.H9...)..O...D.].... ..J:.....:1....?....?.......m..:........zM..z7.*J(.=...=..)6...J....k.......RQ@.I..x.x....g.Zp..'...b.....b.....1F(.?.8.....d1..4..$....>6z.t.i..+.9..[W.i.H.#.P.I.r....b)Kv..;t...l.a..G........[.(...+.N9.Q.7.bA...6X"..K...+..Q...*M....P.y.._.+
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (45642), with no line terminators
                                  Category:downloaded
                                  Size (bytes):45643
                                  Entropy (8bit):5.306315940290264
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:07105FFCEF8443E3E44FA73F19B09F05
                                  SHA1:091959DA33D42444CC6C7C69F7F09CF0A1C761A7
                                  SHA-256:0DC90421CBF6414C9F1EF5E93AF3DBE48A4E51899452330F0AE0B2815E38BE94
                                  SHA-512:9CE110FEAB7B6D549EBFD6E9952F68E0E2497BFEC83548BEEDAFEDF5B22A8740C139C15855F5EF70C33A29EE7F642A62ACFF176C8AFF0523ED827174CCE6EF46
                                  Malicious:false
                                  Reputation:low
                                  URL:https://bat.bing.com/bat.js
                                  Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x460, components 3
                                  Category:dropped
                                  Size (bytes):33240
                                  Entropy (8bit):7.9027445561555165
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:67A484888CE5F84357F9D74B6327F0B7
                                  SHA1:51F9CBD7023D286BF2C818B8F24212F1A1F9DD2D
                                  SHA-256:6403CFA2B438C871D06B0F109DF73D726D367BAC8D95C01C7C02C4DCA2ED7B37
                                  SHA-512:C699432AEB29F662F3EFB2F03C3D0489F9342E55A14720C2C041382FF18C46354B3BA323B768B17644114F37D8BD401A0BD93539B6EAEB19EF64A0EFC02B966F
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.... 4..<P......-(SA\..A.E=.z].g.....q\.q.E*..f.....@....b.S.3@.'..H..J.....z.K......7'h.Ph..)...L.).2s@.... ..G..S.....:R..........G|P..r..A...Up.'...(\..Y.+..S....zS.K`T.......2...O.*).w.".[.9.i.:s@......O.(.h...zs.O..J..rM..`...9Qv.q._.e..<.8.8......8X:6E(.c...f..(N..NDH.s.9..j7n..O.XX.........#9....(.&.....K.n..<....@..S.>n.r..8..O.Jq_.!.Q.Y.L....*....^7.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):39050
                                  Entropy (8bit):7.995224608337422
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:C056D94C17A986EEC9E09384267F84C5
                                  SHA1:8575E580E720EA852D7C0CA0C99D605400D6969D
                                  SHA-256:8A1A514135C16253468F074E891C3AA4E564B2C577FB3FF8C5F1DA3C92D9AA98
                                  SHA-512:C84217EC86A13FE0572E52934687004E3FD4C35EFC2F19BA07B6FC6ED7D5001DD909D45B9908F719B9775CA0EF499DC57D11D09C08F2F90FE8016036CA47703F
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/37dd615c-1cd3-4a43-b94e-a8e501093e6a/CS_MaineGeneral_006?io=transform:fill,width:800,height:460"
                                  Preview:RIFF....WEBPVP8 v........* ...>.@.I....'.,Y...gn........y.fy}..M?.......Un^,<...7..........2O.s..w.?..g/>..O...z}.......g.WM..M`..u..o............3..}.......7.wq>a.......z....i^.?...z....O..._.ns*tA5.dx\...F..NU..c....mq.o..o..4/...XQ.....&..>..'..X....U..s...'..m..M.$v?7z..V.{......]i]...*..|..]..Q...dNj!.....q.....to....uj...f...>..?.?.A.%l0D....O...}%UE:.z...!./.i.....-7......iS.....9.+\.z.;.....'..._o..f.dz... ....V4....aim^...A..Os...5..*..`...W.D...k..`d.H....h.g. .!.....L..E..#U...6.l4..i..7"d=@.zf'/.3...5...5........@VRhT......\oo.o..L...sX.\...q.a/.......Vl....o..y[.&j...N..$..9..j....C...$[.N$./.............4l.O4.Cw.zr$.0....E...o.]~Y.......x..'.8l.....)u3....L......K..X.........`.%zq....w....L...?.L..........6%.*q....X.d../......y..]>....B.........:0'.N...N..B..~......[{..!.r.i..l...ZvE}.......l..<..={...|..?.a}........p..|+(7.*-..1...7..C....(r.9...;n..~..z..x....K......U.c..f....>......i.q..`.1............$V......N..+.&
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1002
                                  Entropy (8bit):7.776843687107082
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1E293E35E01C79EDF5E712AF7571F72B
                                  SHA1:9DB52039D3971957B5642334F3CDF0FBD7A6D307
                                  SHA-256:4A6C1D7AF10201AC95F2C2631074DDBC5ABC7E21ACFE9F47039D692436DC9A53
                                  SHA-512:026F74B519BC3D771F3152D591A880299BDF114465DBA783D3FC41B0C14D677E69E25F3AF0AFF5D6A134B8795F7A931D4738406DDB93E41073C6FE7629F672B8
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR... ... .....szz.....IDATX...]hWu...O......FE.........z1...L)..",....."..a.u.........E--/.......E.....1..]....;..g..A}....{.....<....4l..q.nA.:....,N. .H.......x..`I.r..6vJ......Ex..`a..0..X..l.ni2......T....v..86I..3.......9...G7...Tp.4....(..G.<..V._.j1VI...RE....i?.0.a....I...O..O...g..J.`..gas.. ..#.Ok.1.......|..x)~........[i2q..(....Z".O\%M...o.n\#MF.%.Z.|..c.49P.......D@.6d..Y...=..0`....k....L...{2.s.,.dg>*..*M>..y..q.XbqC..'.I.7Wpc.p@X....6.qH..Zh.....F.VV..`.O....o.....[K.NG...~N8.+*..`.u.y......Q\]..T.[.cLH.}5.e..O...z!..X"........=Y...2.....'.5..'.....d....5.t."....h..F...[._&.s."...z....l.#M.V.....xE...Y....PJ..|.^.|...i2T.6...kfp.$>n.x....ii<....SG.W....\^..ln.8 ?Z..8.mX.M^...e\.P.D..B..u...(.>.%..|../.....'.IoQ...g....`..:{.....cm.{*....W....<.7..!.m..l.4.....v.........p..I.!tR..vi.k..zm.u.\8.o.k6R.>qEh.v..qw.#./ 8X..xD.=xO....35n#....-$......]/...BE;$....F.......}.!MJS.l..-B3._N.>...t.iO...?c..u>.......IEND.B
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):9122
                                  Entropy (8bit):5.421327116220881
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:57076EF14746B39216BC069F893340FB
                                  SHA1:17F63F214A7DAC8834963465E40BA965270921B0
                                  SHA-256:7828D1FA2B425D04B18E730EE7AFB5407BF82E5732FBD896F38F8D653673ADAF
                                  SHA-512:FE176C3706C60C9F19D39783E527FDC3FA50BDA7524235102CED8EA20E49D70A74E2C2A9BA4FB58F5821D85FDA95724C4B1635804DF8E2DE91CC2F1C609A0295
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,400;0,500;1,400;1,500&display=swap"
                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gsta
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 472291
                                  Category:downloaded
                                  Size (bytes):95103
                                  Entropy (8bit):7.995959793915561
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:DA271916110D8059890211B7DD4CF354
                                  SHA1:2D4EE1E004FD361B58897F300E282F0598CE6580
                                  SHA-256:516DB8F68305B44AC59FBB977A26AAFE8340056070FF6E089F8CEF8E5AFF6605
                                  SHA-512:59A85CE79E13117D179366A125D6FC4B1CEF1E0CD064A9DD0DFE5BC4A4F7E28DAA57F04DE8042510ECBA0E731D9F182EFB3B9E314151743A4C0BDB57E1FACB7D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://js.intercomcdn.com/vendors~app~tooltips-modern.03a8f602.js
                                  Preview:............s.G./....../......6 H..)K...(..E.....2..T(..E...}_.]..}..a.l.K..n..K...../.?.YU(...._../..bUfV.'3..;.Y...z".(..'...1.7K.<.,...... ...1y..%J...|...E.-.>..Gt.7!.4.z..S....._..z.nj..H.....9.-fr......g.8g..7W....=.....u.....,...?.|...3..X....x....[..hq\xl. ..$8e.]Lp........H....8)Fvd..N..<......c~.s.78.]....3...B.YH.........l^..Z%.A....Ye.U.**..~...36.......;.*8...j......$.c.......\|...oK......)#....].7o.B...o;.Xd....W....{..'...DJ..8.o......._-...<....\..d.0/..,'..Uv....sz~......'..^H4.P...B...Of.V.q.~z ....[....v.F..)..n).+.W.<.R...hI.3..c..[..-45.oJ0YM'M...86iV.a..|a...=.x..s.f.j....F....7;!K.=.s8.2..Y..Y,....j2.c..A)..b..8..So.2.l.ts.\.>1R...H.....,3.?..B|R...y....rp. `....5..|.v....Tb...e..r1.}...v.S...X'%.J..i..o.r..H.o.....g.d(..L...eA.'....8&...J..SR2..k...$..C2.%...4.....n70 .{...)S.\.:..@...{w.n..H..z#.fZ...)..|..X.oB..9.3..e>D...;....Xd......R._..A..?.....-'......,z..]...[..Mu..G..DRQ.... ..O.~.f..&&.F...i.7n_ONK.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):17886
                                  Entropy (8bit):7.885695692613404
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ED90A5C06E91A2281C3F0177C9FC94F5
                                  SHA1:798C817DFBD118F898940DA276E7C5E56652BEC8
                                  SHA-256:D464F5DC3A5DB4054313AF0A6888D1562417029ABC919D6ED34D183CE81B5010
                                  SHA-512:B5C6920AA01799F4E13A35ECB53173E19858F4182F7AF4197F9D6A4B919B08DDF40F2617FFB273D08A0B7DAC4D62B834351C58BBABBBBB074A11BD8E5B46B235
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.tarkettexchange.com/transform/54817bd2-d332-4c8f-88c6-81a8d0ca8bb0/transparency-icon
                                  Preview:RIFF.E..WEBPVP8X....0...Q.....ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1412x2000, components 3
                                  Category:dropped
                                  Size (bytes):928688
                                  Entropy (8bit):7.972781218972543
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1124B61DA45F89AD2CA0D3078D487690
                                  SHA1:66AF6AA7DF17EA3716A71E368486A507233EC261
                                  SHA-256:B923453D27987B85B1190F167AE9E221564C6C1D6CB54E9B29293FFBBAD433CE
                                  SHA-512:70CC5F13B533F09DDBBF850D383360C0E5F3FDA44AB174AB1EE5A93B9186DABB2406335A9703E1DB8D55D37CB8E5811FDD22000CC5220917335EA2E3A7A3A0B8
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....k."..S.[m=Zb#b..l......I.\.V....?`H.Zz5..-....Sn.#.......~.Y.KH..a.d@c.'.{.Z...,..]...R}.f^S....}{...R$.O.K{Q..M..v...{T..?......2..U._?tc.S..f.H.Ky..n%8*}.{.&g.Wmyej...-..........C...&.C. X.@..Q....g.G7.-Q-".E......<g...u.).QYb......h..?..M..{;xt}R.Ms..8/....z....[B..].\}.?5.$...~....La...............c..p..K(.B.]...dq..Q..`.Z[Allm..d.d.d...}k%m,..k.K
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 368x250, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):10778
                                  Entropy (8bit):7.98325759872789
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3BB10D88C0D0D63D9F23B75160F36945
                                  SHA1:095543A76A8ADB0B8EF8C9412C168B125332DA98
                                  SHA-256:379BAEE3857B78DF3DFF008268EA35A2DE2AD08EE3DAD260BC2F381005F22E09
                                  SHA-512:89672D5C5AF76AB23D7EB5E9E50AC6BE45D934097ECCD36B8A0179CBD8E35EA99DD5BF0E33290EC6C6BCE2A908229F628375EBAB4B2CE8D88CF721674C36AEE3
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/ba37c431-5763-4a0b-9ee1-e0a8f91dc0ae/Pentagonals-Diamond-Rubber-PR6-PR9-PS1-PS3-PS5?io=transform:fill,width:368,height:250"
                                  Preview:RIFF.*..WEBPVP8 .*.......*p...>.@.I..."'..`...gn1...R..2y .4E......4.t...._.......~.|T....O.u..Y.....P.i..~b..}.....zC....`_.R..x..'.C....X..<....+.@..#.p.....<^e..>...,....hr..`|..yE)2F5&.y..9l.O.z......PB+....h.s...'.f? .X...$..."...O..:!...#K(..2..t_D.E..2m5E....)]....U...Q.S.j>N....B..A..M.[X./."Z)7:...~4...M[...$...HM..a..Z..l.y...{...s....S2..I..H.Jg,.-u.U...w.` ..c..<...w.+....h...@.a.e....1y...........>_...!..x(...{..d2.n../R........E.s.....;..ib.d.....z.R4s.........-..].qU.*..4..0y..[.F.....S.P..#......{O...._.M.d..Dx&..M..~R......G..S..N...G]....@B2..#t'.....8.x..!.....W........k..........H.K2.._sy...s...Z.rS.....3...t.@d1I..[.."..M.fQ.%+E.=.......;..;..>.Y&...+TE....j....|..l*-,|.E{.....7||..[.p..=.......{.i.1.,.x...^....bf..........0?.KGY-.41.5.[U..OL[rWF..p...y.%H..M.dV..e~....2.../.v.l.R....3....m?w....%.."M.CR<..N`."y.mm.x~....)HV.9..*G.<. ...+....)ME.....#..".....].c!............=....S.|...3...6#.....=.2&...9.KB.0.c.0.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2000x668, components 3
                                  Category:dropped
                                  Size (bytes):95506
                                  Entropy (8bit):7.889654647656791
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:921EBE53D80B2A0C76FEEF16DF48868A
                                  SHA1:F0021B0EFBC09A10ECBDC943752AB9B54ECD22B0
                                  SHA-256:BCDCCDCBA01D2C41C039DD56417F8DE44FFF07BECA157330CD67729D31C9FD29
                                  SHA-512:3E845FA3F751A8B7EB53396FC2743BD2F262B18AB17B3F85C92EC479B0893DBB1F27438552E761BFEE3089FBD597AE3D0151369DB09EF33EE9B8D97D263CB47F
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...YK.......UY..*...P.2Tt.....{......@..=.h.....)}..X.rr.]]8X#|..j.....FM.6.P...n.F.~.......=..<..e...gj.i........P..W.$...>..__,...9.{..y.6..D....8...J.<@..qX.3|.......)E4.x4..]W..6.*....7#.@...5C..{..gP.E.P.E.P.QE..QE...QE.%.Q@..Q@.......M8.M.0..SHh...i.h...i.h..L4....i..Hj3@.4..cP..F.!....FMFMJE1..2.u...h....S@.E%...)(........(...i..._.DjW.Q..U...jPh..QE..QE..Q
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):105693
                                  Entropy (8bit):5.2379889627380605
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BDDB77349E63E8E32B1C0E8C5817BE0C
                                  SHA1:0AB75F75496D078ED59D0ECA135DCEF7E88DE441
                                  SHA-256:6DD588F0009F08FE0887E5EF9E86CB6C60310825A6ACB79D576F0006E690276A
                                  SHA-512:B3F119D81CB2ACC5F860B51FC09668D34DB07277CDE0E9C67DBAC0AE773E4C81A7DC3C63C9477C8D15C8DBB7D6139D4559A39EAAF926EA0D91F528C15C8C734E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://commercial.tarkett.com/assets/js/tarkett-main.js
                                  Preview:(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var a in n)e.o(n,a)&&!e.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:n[a]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const t=$;var n=e.n(t);const a=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"throttledResize",a=arguments.length>2&&void 0!==arguments[2]&&arguments[2],o=arguments.length>3&&void 0!==arguments[3]?arguments[3]:100,i=null,r=""!==t?".".concat(t):"";"function"==typeof e?(n()(window).on("resize".concat(r).concat(a&&" "+t),(function(t){clearTimeout(i),i=setTimeout(e,o,t)})),a&&setTimeout(e,0)):console.error("first parameter should be a function")},o=(e,t)=>t,i=o(0,"/widget/GetFeaturedProductGalleryPopup"),r=o(0,"/widget/GetFeaturedProductsGalleryTiles"),s=(o(0,"/SiteSearch/GetSiteSearchResults"),o(0,"/SiteSearch/GetSiteSearchFilters"),o(0,"/ProductSearch/GetProductSearchResults"),o(0,"/SiteSearch/GetSiteSearchFilters"),o
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x480, components 3
                                  Category:dropped
                                  Size (bytes):41489
                                  Entropy (8bit):7.955203351763938
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:08D24D617668C000D673F372E89CC21C
                                  SHA1:D1DE32B6B9B3D843A2F4B3400D49ABC72B2AA639
                                  SHA-256:955E9A8571910CADA5D453176DA36638439E55952EB237BFBBE4C3686D1F9506
                                  SHA-512:B5C0E3EED2B8F38C4A11871B0C76F743E81B9F42D6EEFC6C6C42B3F7AE3A0EFC8394112CE376805139E697478A80E6AD30FBEB64C2CAB00B97250D16D99397DF
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H....~...oO....G..S:nN...N..Y.0......z..#..t.JP.....B..m$......2G.zS.....Z.,.wZ..,2I8<.L.$c...'..`.j7...NH.%.I1..Zd.........#..qO..6.~...... ....UP.G..aK.A..4..k...f.T..s.c.....I%....$e. .)$...$.-E.../.....L.n......Q....46rG....ue....o...Y.?.4.....8.U.......).p.....!..?Z{.rq.c.T......4..o..g`....1 .:.QnP...r.,.p...Z.!..2..jUe.Wj...P.|.....c.8#..5.W....e..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 6952
                                  Category:downloaded
                                  Size (bytes):2705
                                  Entropy (8bit):7.918999802129143
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:48A719D9CCD4D99C08A06D33E471A2DC
                                  SHA1:A15C314EF1967C76E580D7FD078978F2A55B0370
                                  SHA-256:ED38DF92E22946AEB4A443496124B71266498F664356DCF637E962E187812C65
                                  SHA-512:BBEEC4789F81A2DEF094C3277B02CC23DFEEABAD559420F30550589E794F84FB52941234B506D3F52CE1E2E91A90E8ECA86E070041F34BD1AE8D15B879D2C8E2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://widget.intercom.io/widget/in5nab5k
                                  Preview:...........Y.s.:..+.w'...I.....Kg)0..{w.lF..D.X...47...O~.N.r....>:/...'..."_q.Y..J.y....G.nIg..9.!.R%.2.3....9.A..VFj.d.....&..J..n...t..H1..<...a..AL.d..-).. r.m.d.J.....-......Uv..H..^..|^ZkI.w.q.#....=8.5.M.D.0.LE.v..o..... .6\...I......~L_........Q.(....i5c...n....|.MCw...|K..W..M...R..%[z........Ru...C6H...d0e...L.`o.......rM.?..Z..zM..\...eD...Nx.V.....<0:....dj&#C..w.9y..-s..\..rF....^......L7g.3.%...,..<....xL.....F..3.aH..C&.b%b&.1.._q6.C..6.n.M2.|<Qs.....VHaw.I.L9.5.t..r....<..(.\.FB.....Vb.7...l.IKD.a1.G...-.v..F7..2.-..Q.fa..f.R...Z..e.&.K.|.6Q.D...>..4:......Jat..].e....3.!W+.D85.'$/.(.M+|.x...2?.,.".Cf..f.........v.}K..KP.,6G...*miY..P9.Ma5qB.[M.;.f....m......<.m..:.>gi.Y..k..7..;7....N7...+..K...m1...8V.\. R.w.,..i.....a....A..u..u.../....nLQ......I.c..w.~..c..J?.V...^Wrg..V.,f..^g..sR....=Yk.1M&4.c".{.X.[.`......{../...2..Ms...R2L .i...........C.c..)...V.M;.....w...k...-.Q.F...@.}a4`...j/.x.6.!.o.....Y...3Yz..O3..j.].L.Y&.Rf
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 368x250, components 3
                                  Category:dropped
                                  Size (bytes):16660
                                  Entropy (8bit):7.965841930291725
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:57B5FA2E144A4BC0DC786C91993255B1
                                  SHA1:1EDC59303057CE681C0A2E4EC5F2168077557762
                                  SHA-256:2F6CB836D3747CACA2F80C0F3DFA9518F1197A426C4D747B9098F417ED25F4EE
                                  SHA-512:B82D417C05686328B78B367A4EC69A8740DE1FD17F60606050EA10B33BA0C01B2BD5BF7B682CFCF53E4C3A758BAF6A09E6400E14E4E3580F9096944CBEF4D88E
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...D....M..}..`J.x........V...cV.."...7..q.XW.iM~w....@.8...Hg.........}H^..j.G ......'...kjv.......hm..@....u.qQ.h....o,........r.....W...'....6k......PH.......q.E..y.i.....Rk.......:....!.[.Ue-....}W.:...[.E^.....b....).rq.*.S...Q....VO.C....1...;........1(V......[..V|-c...W.M....Q|.+..s.......A....^e..5iX.`~l.8....;_Fo.8.:.....v..w.=.......).H..<........(..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x460, components 3
                                  Category:dropped
                                  Size (bytes):73142
                                  Entropy (8bit):7.9778033078206825
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3A3184E52AABE5F30E1E0AC1A124EA96
                                  SHA1:34B1BC8D5F39DAC50B26439F781C0C95FE4C75A6
                                  SHA-256:C8BCE84D3E08BF2E5E05B322A031159754AE8E84E58098ED3F63D7ACE8E379C9
                                  SHA-512:9785817918FF3FFB48DD38638CB0365E53F567D52D78FC259C11E5B5DBB73C56ADB6FE06357A0EF369908FA490CB4CEFD30E2154D3D036FFC3B93E06753ED501
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1...A$9o..:....J..R.VR..lt..$...8....V.\i....Eu>YQ.r...cG.Gq....&....8%3.../#e._...:.........k(Q..=jDu"...BiV.F...STm...18....V..........${......+..]M..F.w...H.....T.....h.*.M)#..E.?....]4.....e....'.......]-ez0.I..\..4.." ....@../....d.!......S..3T......c..[.....\.6.iz........s..M..5..i......Y..s.XO.Kt..i.S....PD.D=...v...m#.....?.>.@.H.U.t..a.5......)Rh
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):37664
                                  Entropy (8bit):7.994699550703857
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:9224B3D50FD0620925CE3B95DD4CAFF6
                                  SHA1:8EFACDFB5E7C4BA9BDBD9BD60F966E5A29DBB986
                                  SHA-256:28F8537E3D6017851CFD48EE4134EE54A319FC3A6F0A6EFD23FAEEE5EDE82F98
                                  SHA-512:056E038E20FEF39CDFB4FBE2F292E57AFD68D3EF11597F7F3B460A9DC5D919B2DD2044CEDB970E646DD52ACC5371671F958FF1C86D008DF5FAC1C50CCA3AA852
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/b95d4066-8b38-476b-a1a3-3aba036e22c7/GettyImages-1141196125?io=transform:fill,width:480,height:480"
                                  Preview:RIFF....WEBPVP8 .........*....>.:.H%.3%...j`..cns........2R.{..{.7.....?....$....O@.S.H....o.-.w..K_......y.......?...^..T...s......&...2..._.=..Z...w.?...z....?........{.w....?....^f~....c..............'...?................}(.m...Hl.....mT.Q.o.J....&.T.]<.....?..57=LTt.[ ,,.2u...O........=.HceL..|....w]..,..|Sv..]q.ZU....@.lI...D..$^...R.....#..w....c...(<O.>.X...+..-i..L.{..B......C\)f.>.p..4@....._........7.v....O..l.H..p......(.y.....Q}.G..7"&P.A......|.W(."...|...F....*S.....b..oEq..........}..AA.`..H......>.}..J7.-...-...qu......B......H...H^.Z._.....,...O,..........CFU..].-....!Y.f.Z.......9X.w....g....C..C..+....y....)Y.N..W|.V}...m......G.a.\..8.w@*.~v.......@}7qO..}.C..Ae..i.$..H{.W..%<.K..[vYYS9x..y#..E.=.3......Q6U@h....2..E..k.0....Ln.z.g..,/..L.s.....6o..k.1..@'..<..~.gV=...Nep..00R4...L.o......O_Yk...,.........@..C.......#.o..5.;.Wh.\...Qe..i..Yw..IT(..#(.uc97.Y..g-.G..y....f.r.....\..]e.....=.~......R....V...4Yh9..=....3....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):44
                                  Entropy (8bit):4.442862165155466
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0DACFADA3B9D6A60706B61FC003BA78D
                                  SHA1:00AF6C3E1B6CAA12535C4F0CEEA7C24621989708
                                  SHA-256:4495193F2E76E8AAF471E163A91E3EEDF48971401F29DE25828BAED0381D138F
                                  SHA-512:88A01730B236A740D0E142ACC46A00C9FFCA85D1AD753753D69F5521AD8CD9607CB0CF1CEFFE18C654A5B595C0D63CDA65B0638014399D405A0340F27E6FB6C4
                                  Malicious:false
                                  Reputation:low
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnBbOo913IgGRIFDYOoWz0SFwnFWTt84Gp1hBIFDY4wqngSBQ1o23Ko?alt=proto
                                  Preview:CgkKBw2DqFs9GgAKEgoHDY4wqngaAAoHDWjbcqgaAA==
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):22878
                                  Entropy (8bit):7.991997663006682
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:24141D3A49BA74FF7682383D226E736C
                                  SHA1:5320AB422267BB3EBA928F0C4357F51F3A8A13EB
                                  SHA-256:F6947CD72BF009AE5FBED05E2F0FB09BE50806B376B137A4D033A917668FCCBC
                                  SHA-512:2A0E106B3BBF81CEB892680F579509F5C2442BA51A9904A347BCFDD40F6DCEC5542176F5AB730E73B328F417A71B1EFE86D5144B809F67B47A1A112C73EF6876
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/dacfb8c2-0227-4b04-9a0c-c1eab63410be/ReStart-Recycling_Stock-Photography?io=transform:fill,width:480,height:480"
                                  Preview:RIFFVY..WEBPVP8 JY.......*....>.>.J..(....p..e..N.cP.y.]]...._..~.W..5.....W...wV>..8..|.....$.S....{.b_.<.....F.7.,..eW/..|.j+.,...O]..~!...H.................N...\.l.J S.....k...v....i.r..4.+E]...d.......f.S.5..{x}{...Jz."C...t.n.-.O7.1".U......K...d..|(....:.....bG.J_......Oj...G.Z....u.&F...mG'$.;....w].5@....Pm......f.6.D.P.p.D.#.Y...,1.6`.....3L..$A...m.....HJu..M[`...P.-.e....ha...Le.....J".K.ycg..C......#.$...!..1.....0+T+<[.dK-....*.....%W.c...V.!.r...O...=R~...C]Qf..YH.$...S14....]..@.W..]...2...,n...m.?.$%.j.......?z.g...V{....d.b..wPU..x....U.m~..Kv......`..P6..R./.X.+.=.Ver.tz........b..l.c.P%.......6.....A...C.g...9T9G..s......*7......F.B...&.*n.....5......x.t..Q.....+.....P+h..,.Sk...4.!....g.M.....ps.,..lZ...P..r%Re....R.%..y.k@..|..#..\..}...o..#W........I..e..1..=5.a.G....z.6.J.!W..$_S.".....k.....r"}dm!'....-......GDe...E?[X..L.tj.e..=}.$"..gx..^..`d....@`.......1....~fh.....'..]...."....1cz....6G....S<V(".v..g.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (14834)
                                  Category:downloaded
                                  Size (bytes):225418
                                  Entropy (8bit):5.566424871810533
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8387F6A31DB5B2A2D48B9E91312D7AA1
                                  SHA1:BE600DD1B7DF2E206ABFD7CED36535B014D61744
                                  SHA-256:6F250E591E93D33A2D76CB98E787182DDA85CC6BC7FE4CCC51D5AE7DE24E8A47
                                  SHA-512:9B1691F73D2578A60DDE73514C8621B960ACB3C2C32C872031A2B81183CB1FB8E6612D61386E77E3D587EEBE3034B5ECB669785854A6DE054252AD791B636039
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-NRGS74C3
                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__r"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__jsm","vtp_javascript":["template","(function(){return document.querySelector(\"div.pd__order-samples \\x3e p\").innerText})();"]},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayer
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):32816
                                  Entropy (8bit):7.952250767456286
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:451BDE5DA75B172B90C270DACA2DCB47
                                  SHA1:EDC387F4D38247EB683D517D5F32400F31A2AAD9
                                  SHA-256:0834FA4CB2B4B50523F0E2BD6F361E57DD671028B8AFCE8C4CAAE0B07D3F9946
                                  SHA-512:EA5A74D8ECCAC524BA7A122E6458D5930B294057C770535CC749CF2013DFD6265A5835031F8376087A5B0AA7446725C845590DFF12301CE6918BF231BB76BF7B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.tarkettexchange.com/transform/7321a62c-0c42-47d3-8b97-c5e99b7cd266/healthier-futures
                                  Preview:RIFF(...WEBPVP8X....0...Q.....ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):1033056
                                  Entropy (8bit):7.998585840494592
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:98CB9DFBA50929640669B22FCE015B05
                                  SHA1:26D73352F3CEDF9A4FF25A62E38B50C4FB982414
                                  SHA-256:E3695290555BF5A9F4A0138C05ACA0977E241B6A185B82EE83D08600F89AA68A
                                  SHA-512:5587B2F54066C4C1F96C4607992304BA3C5BFEB5FD34BC8AAE39CE07E11596A2755FA710D34081266A56DC53CCEB3D92A5C2D3F1C236EAC61B61CEF7D7A1A65C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.tarkettexchange.com/transform/5d0fe19e-73b2-47bf-8dfe-9c2b220fcb03/Desso_Futurity_9022-5
                                  Preview:RIFFX...WEBPVP8X....$.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x460, components 3
                                  Category:dropped
                                  Size (bytes):71584
                                  Entropy (8bit):7.973299296738885
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:850FC4639B0364BA31934544E0794C9D
                                  SHA1:8747AD4ACFF1AB2081A985194153111A446BE18B
                                  SHA-256:CA910167B57F84123C5C23641982A4D7D8FD8A07165D072E762D3E0D25DAF639
                                  SHA-512:F10D269A0855DA327CC11283FC0DE5AE166B16846F2505C891B4EDEE8C15E2160742728C1A6DEBB0EEB88E10967E615A904FF69A7FF7734BC90CBFF801AC458A
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..cx.@.0e=.!...e.....O.kj.W.l$.F...k*mlr...z=.`.+WL..t......$.>........Q.".:6.....P...I...z....Z+..f.J.d.A$N.......Yc.;..z....Q(v6.^....&..6.|a\u.....X...L[n...E....@...@.....jKut .ta...juF.)#...9......%.e.vA.}k.u..$..Y..g......YKj.2.."...y...J..[.6L.....G.v..4f).:...%......2C.wZ.............S.4..NA.G.(Q.N.(Z..B.v.p..P.B.x..O.@.....OZp...AW.S. .x=;.~.....R....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 13299
                                  Category:downloaded
                                  Size (bytes):5192
                                  Entropy (8bit):7.963192959576751
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1D7AFD5F417F07BB3BF12E9B110F63F1
                                  SHA1:97F6CCF8069B7B9FF485E6B6862ADC66F17257D2
                                  SHA-256:25589C8EF79DBA0C9E4CE27BCF30213E14DD0304771329AA8D567A8B4BF9C632
                                  SHA-512:E4F640134E505F74717A2DD0B15CC162F188BB811184B32CCF8B96D1ED3BC9532A73FFD957F9275757B98F69B5E42EE8D890FC4A6CA4B4B6C606B01004F2039D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://js.intercomcdn.com/tooltips-modern.331539fc.js
                                  Preview:...........[.s.6..Wh^.C.A()..._6.q..S.Ms.x...,6.....G..~..H..I...y.j.....b..]P1g.2."...<.n..&L.Gq...f.F.NF..xR.,J....o.<<\].r:.G..U..y.b...M.R......Hef..H..*.b...,)|.C..yq..W.@..p..H....w..y.*.+..m}.$.{i...1.R..m......-.....n.....v..E.V.......f..9-.8.....q......X3[...i..7".N....M....;D..jv..IC[..BN.......vN..~.lO.zn.E.$/..`Q....&Q...K.L..lbLd...PO.5V..2.[S,>..I....?.8...%.....8?2.<..#.t;....vT..]..?..}.1....?s)v.Dq.%.."P.L...W.Xb.'..d.>.'i.fK{w.iX.0.$....f.l2..b../].j.FW.{..i.d...Mzjt...n.l....C.l...[F[v[M....l9mC..{...o.mP.m...w...F.9.mp....n.....1@"1.|6{D...&.m..2n..w.;.t!.t.^$.........:.m......u..Md.z.n..CMp.n.nw..wX...M..d....a...HG.vN...T.....J....e..I..:i4l....d...:m.:Q.W.]K....:-V->.h..mM3&.$.z..1ri...&.y...+.Y<&.....q.].?.@.z.................N...[.C.F+.].g........u=..-.. YD....}..J..k.gA..........JE.t.dH..:c.7.F9.}.O...nyb.u...nw./..."...._@.3.+]...-..M~.c..N\.t.y...ov...Et.}2t........]..........8}..W....1.......G].8....4.iz-
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x460, components 3
                                  Category:dropped
                                  Size (bytes):68543
                                  Entropy (8bit):7.970418245469877
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DA4CCA6D8FDD5F7D0DBAB96FC6E214A7
                                  SHA1:DF8125D66CE5EE026B02C7C4762C03D31CDA57E9
                                  SHA-256:15C6A327C97FCA9DC444FF95D4478BFCD64A18A539258C28CDF1DEF63C5E7B49
                                  SHA-512:5E088B123AA65AE31448DC1ABD514184204FBA480A84DEDAACB6F021E114617CB00D91BC0B0241886986CBF2BC3A4A78BA4477B1A45D71B1FE8BD1FBF9DBF171
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|..c5#..Gj..pi.....2..'N....W..2.L.X..\?...!F}*FR...?....oaV&?..Us.i0..(G....7...6.'....1..s..:.(..1H... .)...q..t..hU.,=8.Tp.......B..kX.th..>lT.6.HI.zs..U.x.#.?........1H...y...S...P..zg...P......J'.nq.v.Y.........K..#z...d.u....S..k...M..#z...d.uP.L......x...bu..k..dE$c...J.>.d.wx......v..w(.:V.....w;..Jd.4.U.8...N..(+..g4.J.C..t..F....^..F..Ux.#..,..)..1...0.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):144
                                  Entropy (8bit):4.54178832719941
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F447C440ABF2B8AF203938329FE494F8
                                  SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                  SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                  SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 368x250, components 3
                                  Category:dropped
                                  Size (bytes):19450
                                  Entropy (8bit):7.947227521290124
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EBBC02F572CA7E13C19CE7CAB88C381D
                                  SHA1:725FC2C97F9BA8B3ED5D74DA1845EB95C7055998
                                  SHA-256:BCEB2659B6A9645F59D5A93748C815FAFA6ED4A3AF2989A9B7F266CF3C326FC4
                                  SHA-512:D69C30304BF1F601BC03FB1734151F04E7E8ABC7EAF864AAB20832C7C92533D3469ADD22107E7A6967949403E7595E83E7DFFEDB1EBDBD10D6BF50D49979EAFA
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...n.....Z..O.V...O...=.......Xn...A.b?....u.W..:.....d..K...l.+.~ .n..9Y$...........@FO...mP.X.........8.,.1. ....1}......*.m.2.2]...H.......iV$4$J.c...~$.Qa..V...dL.c....:....;...........s........+e...B.....m!..N1.w&..7..H.!..e..!.G....%.x..w(z.{.V].. .>..rAc.k.:........$.........=.+.......X.NMg*....sy-...MV....m.N....p6.....w>.".{.O$...;.+=V...|..k..&
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):51396
                                  Entropy (8bit):7.996513659413342
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:AB066AB23629D1D81D10CCB4F523088D
                                  SHA1:6D45BF826D10FC9B7AA15CACC47C80CFBA6FE130
                                  SHA-256:AD6B970D0CB0CF3B041E1A535774FCAA925A6E5C665195E33A4B7372DC97D3C7
                                  SHA-512:D760CA69531E7B0AC39D83743C9A35F6427321BA195002316B3D4A59844255E28B19E7387070DCB28B018F955DFCD2FDCD817C08C8753491A7030A4E0CC5A8A2
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/9f850762-6d90-4e9d-933a-ac42e070f6ac/IN_DESSO_EX_Nature_6002-206_AF20191-098_001?io=transform:fill,width:800,height:460"
                                  Preview:RIFF....WEBPVP8 ....0....* ...>.>.I%.*.*...P..el.x.{.|E.N....}!....?.W......[.nz.D.}(.$...c...l..G.a.G......'.7.....C.=..........*.....d........C.>....o.....g...?X......>...t.z..Z.KW....._....K... }..M...=o.k.......y..C.;v8..>...e..^n.............~...........a.._..p;j.W...:B..).J.........}..<e.hH.......U......m...X..<.nE.v..$.c.=..re..O......W..A`.Id.......[D.So..m..'3YG..Y.U.G..........4...g.....PQe..dE.........){4h.....E.I...]T..yHt.U.$>i.....z.....'5Y........R.-=...\.y.......R*...L....6.....U...K/....0.=.=R.... .h.".B.h.!.v~..4.5&..@....=...BO.....E...9..s'.%...3w"..n.B.....A.0..fb1yU8..e7....5.B...-.y.+M...|..8R.j.!....".rr. ....~..[Kt.C..-..;.........k...$.....J.....I?v.z@.."'Z..j..P&..b...E.x.......+j&.(..^.......Jf..I..F)k..c..x..f.*...S..sN.v..-.\...t.V.....T..<B.C.~......\(..$7N6.6...-....8....CP...b.}.57.b.\..e...EQ.=. .C.E'l..y....)u.>...D..^....fH..F.......t....>...$..'D].+......F.M.M8s.R......v.../R)...3.dH?
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 368x250, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):11034
                                  Entropy (8bit):7.983990510469842
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7BEFE9B02E85D9CC8EEFE84A2D8E4054
                                  SHA1:864CE5EF6EEFF7269D6E84D5CAA78A7AC88147B2
                                  SHA-256:CC8A90554B25A77AF0A460DF85470EC0A7300B1CA5C0FA15B7EB80C63830A8C4
                                  SHA-512:3DE9C474ECF135DFD96BAF22BC3C6A56A7BC85623AB9EFF9606CF1EB431523ADCCB2D5950D59216FE407B467575FCEA28D0401013F5BD0F8D20EAB6358468271
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/4fd26cc4-e1c3-4b51-83a6-9291841439e8/Sustainability-Restart-Recycling?io=transform:fill,width:368,height:250"
                                  Preview:RIFF.+..WEBPVP8 .+..p....*p...>.@.I...&...X...gn"t...V^a..y-..Ro.A/A.<...?\.9....@|...././fl...?.)......'...;...(.....'..]...D..g.....8....,....y..z...FU.y....VH......P.:....b*....+.m..n.t$.vr.Wek.....9*..7U..he.>..>o.N0.*0....R..H...c..........7~.k*.....2D].;.s....u..'.......8?w..:..<%.B...|...(.oj.{m.........2....0.,@....>.c...,...4..*.T.......fW".KoUx2..w.x..(-(.yu.y.~.....2...t.0B'..c...2.....?..(.L3..*.o..K.nj.k?.2...:..=M..b.pL.6.#...];`..0_E.pn...\I..<X(W....PpX..65..+...D..!...L~.!.O.W.......e.*.A...[.g....u.`d..l..........l.B.?..(.....LyZ..[J..z...]...5}FeYA.j.>.j....A..O].....?....:....W.....@..I..Q/.@B....}.Q.k...*(.F|...t.e...q..K./.}Z^$.E..."....<d..V...,`....g..b......\Y..t...0.....EH.jO\..yP...nVN(...........H(.....?3m}.... .*v..D.....+..A.8.UX....CN.5..+|....A...G....|.."..]}..4.g........pD.V.A....H...+v..K.....d..<M.......&.D...q.Mx.r...w.@...m...p...)...c./U.....).b:..6K..R.$A$/9...9.'&.Qt..Vm.....G..4..~...Q7..#.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 800 x 572, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):827988
                                  Entropy (8bit):7.959588689024633
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:77EA53192F0E64D3B3CA09689DD09870
                                  SHA1:0FAED73A9E8C36EDDC17C0DEA9734F5AA82E54D4
                                  SHA-256:855CD2301315D4E44D9A633E5CC1B1B67A278F605A2C8B504F77A76AE8CDF4F6
                                  SHA-512:C282EFEA57FEF62829D5B49065A8E3167BF33EA13A37E49CEAB3A4D5AAC4041D10D918B46E09016A7F8988CD6049F884D4877E5DBA67A8434E71ABEF4939907E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR... ...<......qXk....sRGB...,.....bKGD.......C.....&iCCPicm..x...wTT....wz..0t.z.R.....WQ.f........"*.QD.)......EbE...Q.{@....Ql.dF.J|yy.....=..g.s..{...$/?./... .'..{..#....~..<..s........P ...+=K...E...$^o.{......4+./......6'.%.<....2..Y.S.S......%(by1'...g.Ev.3;....8..v.[.=".-....q~6..#..".J..qE.V...af.."....+I.f"&.C.]E....)..........\.3..I...K.nnk.{qrR9..q ......i.L......Y2...EE.6...6.01..P.u.oJ..Ez...g....._........f......:.. .....!.$E}k...>4.$...v..999&\..D\...?....x......Cw.$0.....n...t!....dq.........y..s.8|.O....2./Q.n..+...\..j.?.....Z$J.'@.5.R.T....P."@b..v........5Bmrq.?...S.b.#...9.58.......%@....T..T.&.......{....... ...,.......`....`7..*A..........4...........(....,x..!..Bd..)@j.6d.Y@.h....A.P...%B<H....B.P.T..B...)..t....Bc.4.+..F`.L.U`...f../......Lx-.....:...._...C.(...C.BDh.:b.0.W$..F..>..)@.:...Bz.[.(2..CaP...e..Gy..P,T&j#..U.:.jG..n..P..Oh2Z.m..C{.#...t>...nC_B..'.1.......xa.0.u."..L+.<f.3...b..XC..6.........1.9.M...-..S.Y.<
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):290614
                                  Entropy (8bit):7.998447813808471
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:A10C154FE6D3F808829D4D3478AB63B9
                                  SHA1:6A8A212ABFBD113340046FFB535D8E4A4095D31D
                                  SHA-256:31F01B3A03C812EACD5E5C22F353374EC236CB4687BBF927A6D173493AFBFD9D
                                  SHA-512:D7B826FB594026E604E4DD15A0603BE0F947AE09988A30D85B576364142A36110A50B77965674A96469AC2B6D1DF5FE3CD87823D3618FC028B410F1BD5B34DCB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.tarkettexchange.com/transform/0950e79d-e72a-484a-a1b5-292e0c174ce2/Colabtve_SS_CrtVision_Destintn_CrtUnty_Inclsn_VA18x36_RS_HR
                                  Preview:RIFF.o..WEBPVP8X.... ......5..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 35273
                                  Category:downloaded
                                  Size (bytes):11374
                                  Entropy (8bit):7.982307038869017
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0D0CD01628CE6A1E449A6D887C9C1F67
                                  SHA1:355C0A4039A937C9160BE66D7A751348539D1648
                                  SHA-256:45B7CE727836BF6393AAA21833D9C3895752B7875D33B6703A1CB934DAF8B9BD
                                  SHA-512:82D195D81485234E1D22D6558C4ECB3BAA4F12FB579D3D944E05BDD35D0FE5FC1721A7EB08241068631711983F9F6F1DF3C55133504313AA65125BBA013F52A0
                                  Malicious:false
                                  Reputation:low
                                  URL:https://js.intercomcdn.com/vendors~tooltips-modern.ac568468.js
                                  Preview:...........}.s.6.._.y:....9m..*.q......4muuRZ.,.....,...?...A.r.....;..xD.o,....^G.U.]N.s+.....x..o.8..(.}...O..l.C.3_dSw0x........<|......Ydb/..p.;.e...,e..Y..;.<.\....?..O9.\..?..g.......+.Yc..b......!_&.x..&.x..I...N.D.$.3..O.E<.xw.J...X...P..t.7..7..z.+<o..w1.kL..W..q..A.g...k'."..Z..C.7...)Qw...^&K.Ro..:......%....`jl..(...|...L.l...w.....n4..S....d....._...a.>...*....}Em...n..F..[Y.j.....z..P.M6.ZL.d..ZI....@..v..9..O....!..^e..$Gpa.......y@..a.(..8...F..4.Z.F,...;....PO.EOfWb<.c.*...X-jZ..*jZ-.H.....8..w.g4~|Q.vv....\......T..^..<....EM.....[.#........4..<.R...l.p,....Q;.~.v.)a;=@.,......?.._=`....."w.........s|..~ON..<..KLzu......a;._.....'.X.......z=..8....<I.<....8I...EA..'Y.3....*]..$%^{.....qr.!..T#</...4?.G.$=O....D.....^.\.......,........U.a|.6O.\\...Q..>.BT?.."..K...#1..U.......A.].(....^.s....Ig.d......`&....g{V..t.._3.:i~....?....n.p.g....g.W..T@N.RU.C.Tg...H!.YM....r..9.u.....d.:.f,.IUW.yT.8..Q..N.Ga,.WQ...dO.$...82..`.>..S.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):622690
                                  Entropy (8bit):7.996063923890607
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:5B355904584A1ECFD7AD89E9A0537EBF
                                  SHA1:D27DC101F0F0CAEC2DE3C0F0A99135CB1DB52352
                                  SHA-256:43481D9D32EC3ED0E4118907881722EA6C6FC874E76B66DF9F5313570A2B2B4F
                                  SHA-512:EFD5436E12030DF2AD5963BC81282D455C666E6C0F3E163DB3D84824636C04712FCA9975F3EAEE5335859EBC1A4BBE560C1FB8BC24B7764A305F48ED8C9676E0
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.tarkettexchange.com/transform/2ecd6128-d8a0-4ffa-91e9-d7d5fb61fbae/PowerbondRS_BreatheSmart_Campaign_RS0267_HR
                                  Preview:RIFFZ...WEBPVP8X....$.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 368x250, components 3
                                  Category:dropped
                                  Size (bytes):23821
                                  Entropy (8bit):7.968693748604556
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6382579C706249A659ED9CFD310F5014
                                  SHA1:46B164A4E176D667D695B51C3B713864D5CA4622
                                  SHA-256:ECD388F534EB44C41BB6E4E17AB0BF91A8995CC10532F10BFE24DA7D8C0C5274
                                  SHA-512:4E7401ED3F4C8B2304AA422EDA05A91124FCCA52C0120F40364E07CBF3EFB563B73884E249280DEECDF9BFBC83BB4A065A5CA9CCD116F2E183B4C9D8F4FA1EAB
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H.[%...7.v..O..M...R:U..m.E%...Y.....#n8..?#T...F.b...|..*.L.M..<..#.0...e..S.b.f.0.........|.U.K...H.^.N%y.C$.s......^..wP.<G.....H.V..'.c...Lc9..p...C,..........2.\...>y..[.:1...%W.?....4{f.a..f.^$.H...7....Z.?..}.....KH.....7....-.}... ..a...@..w..[.y2RC....y....;."..~.m..q.[.M............G.*.lqZD...)4......X....U.TH.g{....q....x..c...)}7.l......x...'
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2000 x 623, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):79286
                                  Entropy (8bit):7.951369849152222
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BC400AF23AE34E638BCF034F41B246ED
                                  SHA1:42628F201E7E891653316A2D9F5871E4418ADBA3
                                  SHA-256:A575138DA0797203FBFE9362D233D50158F52DA3680C3185F748863B63F25E44
                                  SHA-512:B76E0142AEBBEFBD617633DD87B9AC52E8E66404A12826423EFB2CB96D107D10FDDDB573F318EB35CCC0C1AB297CD18A2960D8A5F2417047DC8FCDECA87C7029
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.......o......B.L...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 368x250, components 3
                                  Category:dropped
                                  Size (bytes):19645
                                  Entropy (8bit):7.962899960774751
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DA8568AB49A551ACE9259F32CF978924
                                  SHA1:095D88619DD661C2EA02C7197115BD0A7B4E3BE2
                                  SHA-256:C645DADCE2AE4FBE9C776D8C88B053AEBC4BDE79EF218FEB1C2624A83D950EC8
                                  SHA-512:8C96AD765487EF9E1D4A081550716DBAD88C21151D592A33BBE55D946B7B1442A33729F6BABE6734D20114B375A4362EBA6AC97AD4AAD6BC61B434B23674C353
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..n%a.r~...~..4..JQ....6G.<..r.Z........V.X..r...P%O...K.T...8E.c^..3Uu.......=V..b>....<.3.G.8;s..t.o.]u.u..1..u#.Y q....O..........8.%B..;i.\..M.m..9`=...@ed..U!2...E/.._.cQ.#okO..a......;..j_.$Q...A.#.eA.UZk..t.........W..#..sN".-.w.j.wL...N.......G..<..p..H.... .....EU;`....T:..RFkY.\.'."...5....1.X.....T.SEE_C..`y\....:WC,......h.'.P.\R.c$[.<...7..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 850 x 1000, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):46812
                                  Entropy (8bit):7.926926385630726
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5DD0D3C3C30BACAD4ED17C011C10A20C
                                  SHA1:59C27EADBFB54BCDD8915B4DB95AE6E3D618A95C
                                  SHA-256:0FDB3B04EFEC7C0F676AA6D20B10FE019A4090A030D5542ED59825BAAAC226DB
                                  SHA-512:AD86FD4185C13749D45DA166C31BC276A72B73B7CFE6D9F34D6BF4F90CAEE27B6C1637BDC07DF8087B711705F9FDEA8F346E270A9A194016B73B46634C8C1DF5
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...R..........?&...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2000x1500, components 3
                                  Category:dropped
                                  Size (bytes):444492
                                  Entropy (8bit):7.876817611314823
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:22553BF83DD92B6C9FD0B01BE5341278
                                  SHA1:70776DD9941F21652C36E8DD88184823A50CC938
                                  SHA-256:DFE3B6CD08BF3F2BC2CABB74C289543BEB84C655E6B9B0F31894EA9FB2C2686D
                                  SHA-512:A419FB34D3EB32F68E559B09F38AE6943DD3E547803D012793B5BAB41A6CFBC13AC5B8FB9C1DCE9EA9C44CE57BB43AB4C7B6DBEAF390B3409EDD73C2E91D4EE5
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h..... ...).{.I..\.........M..O......?......4..o...n.../@P;E...((y.L~....#>.T{.O[q....o..~......|~".r........c.u.>.M.svh..".....~G.).v..~..*.q(..c..4.h..p~.....q..~.J7z..U....;...?...f..1@..c.....p&..t}..N.)......;....4.Y.......&@?j..........&.....[..w'..K...?.ULE..&...".3......@.6....P|...... .w.}w.]......P...u.c...........`zH...0....F.....r.=..K..S
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):55936
                                  Entropy (8bit):7.997135447742674
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:649F4542EA17708FF6EDF71E3885BE30
                                  SHA1:5DB21E72E694E20DBA1961AFD9ABA0DF1BEF4AC5
                                  SHA-256:C9134A048145DD1311DEE8C0F9A63EFF793E719FAC4E93262705DEF41DD8A695
                                  SHA-512:4C7020830B35F97D82215B84EFCCD170FAB22C92314F2440BC188750D5E4D953579DCC24979769C646268496B81131836DD5F83D3DB05D7CFECFED5A6C11A778
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/460946d4-b9c2-497f-8513-ea8e86ebe593/CS_FarmingtonHighSchool_01?io=transform:fill,width:800,height:460"
                                  Preview:RIFFx...WEBPVP8 l...0B...* ...>.<.G.....V....c...[..)X...0/...[.r..0.mo...y..C./.v...9.....?q~E....L....3G.?........{.O.w.......}...........U........y..........m...].?......o.O..........L..?..d.U....Y?...x....P.l...p.n.m...w........^..C.......=...~.....~.............?....fj.J.5O...........|5.W..c..]...B.)...i...;..+D..t..%.....$..&...1.X...U...................A...p..l.Q.sm...s4.wM.../q.#.t.(.....a../.............+!...-%L.W...........e.a.K.......r.i.p.^.1..^[.4..*..r.&|..0.TP..&..m...\.Q`.....Wu...i..\...P7..(t..C.q....E.._..1....o..5......D....x0.&.0...>...........J.=.....0......k....,..g.a...f..E.."[.i.UJhdg....-@.t.lb*..Q..`..$.?9M-.......Z.H&.I..D....W}.zG..3.SC..@....Is.?.5.u...d.........\T.t.;.!.....J.....g.,.,...K....I..&..Peq.-dL.h.L.?.l`.:.0OR........z~.. .N..'Q4..Dz@.lQ....1. y.......o...F%.t.i1.. .H.Wh..6.F..>.%,mzs.....T.....#.mNi..4,..\.K...ikj.........2.}.F.^.....R~...*.~.^.Z.f;....Q..x..h\..~....p8..=I.r.U....b....R....^...P.h4].=.e
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2000x1500, components 3
                                  Category:dropped
                                  Size (bytes):606004
                                  Entropy (8bit):7.972771225976434
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C01A57AD48E7A86F54E1990D9DB9AE10
                                  SHA1:AF077183B128654FA3B900B01B4777FEC5E26DCE
                                  SHA-256:9D2AB8B0D41BBD9472F1BC9AF0C1F78C1B816521648630F2AF0ADA2144D92F44
                                  SHA-512:22CA2806D9D4BE838E3201AEA28FE75BD46FA21452A604447D2A3B73784835D674C0B80403621C6BCFFD80D1F1AB588A2B47A1F6478F232044B3A4AAFD67FDEF
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....\....&....).i....\..m.........C...!..54..S...A. ..4..|.CR.<~.">..*,.4.X(.jFi..7....P..j.7..,.......CQ...*G\/B~.j2p8..q.Te;..j5l7.pjfb./^...X`...>x.k.....Z.r........G.'.}.&.4?.j...ac...x_..|..Y.I.k..F....s..B...#T..WJ..n..=.e..:._q.d-orU.. .?.....Z.2.rt../.....2..I..I...o.b_x~Q.Kf.\...$f<4`.....6....?=G..l..j........*...O^z..R..\..3X\.y..K....#....E
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x480, components 3
                                  Category:dropped
                                  Size (bytes):37077
                                  Entropy (8bit):7.969433108825358
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3D5DD2CCF67A59D503047469076C69BE
                                  SHA1:C2C0701AF19463B386A80AAD4A90661A42141910
                                  SHA-256:D2B657E90266944944DB4A1FF9897DA993B471FB1FF186D735843E0DD9ADE0A8
                                  SHA-512:6FBBFA366E6C50C3E3C9E318E4D974FD6F0071429C4356142814542D4E910E6AE4925D7B90C7BE0BE9A75AADC6E0CEEEB709A3B7D06089C80CA64D47708332D8
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..2l.<.Y....p...>C...i....J.S...m]....ib...0...W.eH..r.!...j.9....Mp.4.;".E.`1.....b..f..dd..#....SKe$.....7.mL..S.X.e.i..$}. U.4.E.f.e..j..3..Zq}X.. ...h16s.....D%3..&.;i..>...!=.o@.dX..nA.i.^.SN.v....;_.f.s.....j...j.....].H'.v...>......J.]...M\n.1.vV4..D..?)..W3.+..=|...8.u...i.e..1T...%k......304]K..h.....5....oVf..v.P{W_.i.Q.o%...8.+?V.-...+p..I.4m.p..E=q
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 368x250, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):16032
                                  Entropy (8bit):7.9872227803214875
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5AFE4874F091664D5F37FF205839F926
                                  SHA1:49686030E5C501C3EB3109E12AB94DBCF1C918A9
                                  SHA-256:6F92E82A8FA1BFC851DFF5651767703687B6F4699A4592191F191FB68C1D8779
                                  SHA-512:CC0FFD986E368D38E21F214AD26134818D2A06385CB36996D3F128D5B18CA33E75E3F99D4E90D64BF301E25CFC336929A791A02D085CB877D4E2758B4EFE71D4
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/b9b2675e-f6ad-4ecd-9937-501f06878047/RS_Renewal_Series_Hidden_Arbor_G0061_Telluride_62912?io=transform:fill,width:368,height:250"
                                  Preview:RIFF.>..WEBPVP8 .>.......*p...>.:.H%.")..-.0..g..'AI.)......._....w.O......v..'._e_.{..e.G.......q...#...}.&...<!4......7...]7.C.U$.D.V..k.1..(.r%}9.z.G.q...k.*.ah....?..Z.......I...fK..w..p.....5.l[...v...)",..K.i.E>U..Z.Jrw.u..d{.Vx..6..{5.... I.....n.........wA"dv`...i..(3.Q..y..16...rsAd........Y..._.uZ..Q~...M\\&...."......A....^-.)..F.J..F..dM.KrE.$.~.*.M.".D.;R...9.,.....0!.|x...J...=....Bo..|...V.........+....[J.E..U.u........rX.T:...=.g...h.:.j.`WO.*.`A!#.*{:.i...,pb..5...G...D..h=...[^0.9......~.r.+.5.\..A@...-@)}4...]Q.K....N......t....F.f.#si....g*.O*..&HTU7...pjeH....D]P.-[P.o...ObmI...h!....s.U8.Z...r..e........R^g.2.G...Y:.@...r..i....<MJ.....|.....9_..;..|..7.-..0....?)&....g...-6.].[|.K.F.{.{.."&...."...f.J.."7f.+..4...-.Rn..=..n..J.&.m.c..E..9.._l7g3."..LZ....A...hnk....-..+....vfZ...$VS|"[.Z.K\.._c[r.....)....M.5.#G,o...M.#^O...ag?-..SCkx..#.....k........k`....R/I.=..R...h.\.Y..w...3.-...,4..|q.-<FmQT."..t?|..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):28
                                  Entropy (8bit):4.021640636343318
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0B820A589B78740183699F71F299AFF2
                                  SHA1:22E148DA4E04AF825E9808DCBB6588B6EB7EAAF0
                                  SHA-256:EBE536D1DE257789EBB821D8063E357320696CEA632B2A029A4C6C6EF7C1495D
                                  SHA-512:849D845628309191D7FF5BB5809F5085787FF7D50A51E16E5B89847064DCAF5F08ED6A6493770466B6D20B8393898ABF9EF6B5520FC22BBA5D591DEFFD133745
                                  Malicious:false
                                  Reputation:low
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwnFWTt84Gp1hBIFDY4wqngSBQ1o23Ko?alt=proto
                                  Preview:ChIKBw2OMKp4GgAKBw1o23KoGgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1500x2000, components 3
                                  Category:dropped
                                  Size (bytes):624619
                                  Entropy (8bit):7.969908355812167
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:56CCE6034014E671FAEC37604442B43A
                                  SHA1:2A80325B30274C2DC2AB85DE1121BFF14AED2690
                                  SHA-256:676BE81F3480B705E6D366F3699EB6B610BAB7895166D96CC33FBC4FEE6BCD58
                                  SHA-512:56D5E8D35D0B7C83C3A0451C413404648BA4FE6C56DE08932968F9558F06D136A437FC26FA24AA6BC118CFE7969B39F7A1F1A84DAFD6F580B586F810D3299870
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...0x8.M1....zv...I.sF...d.*D..............#.:g.;sI. ..23....9 ..2*]..RH.X.N.K.p.....|2..p+f6(......E.~..0..2)Z%x..U.2.....L.?QH3.^={..*.\xR......,.Z...y}W...!...-.d.E.. ......t......U^..}.ll.^?.)...$r.})...c...^.}l...y...e.j\.eH..M.b..z.#$....+.`.})\....R9..P.....S..c..s....`....Z.....0..;.F...J.xG..?w.1m...x.I.a.......##.*E....B..v.`s.... g?.h..?j...d\
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 520797
                                  Category:downloaded
                                  Size (bytes):143664
                                  Entropy (8bit):7.998193006171632
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:6D47144087A042437B7BF5EE04BC0FB3
                                  SHA1:50C9FC8CFEEC0F6F3A72F4A210EBC3D0A5BE2B66
                                  SHA-256:023AA8770F183266662A7956878E6813226C721128C1822349D8955B7B56F7B3
                                  SHA-512:7F46EDA1F46FEAB0864822B86891A031E57EB399FC139ACA4B2F856F2F3A1DDEA7DBA8A9C820D0C5BD0F956C359E41A5F76DC980CBF57DB3223C9ABA888578FA
                                  Malicious:false
                                  Reputation:low
                                  URL:https://js.intercomcdn.com/frame-modern.9e6f5c11.js
                                  Preview:............{.J.(.W0'.G.]........$N<.C.K...XHD.......*.4`gw...{.{_.....W.y0.......*.E,`.s..~..m..-.....C.Z.....x.Qm5...;.nz~.....9.'..llom.#...;..q{{.....a..;........ .z.@.1.I=Fm......W...\$/..g`...ox......*.A..F...`d....+c......?......{.(.g....}..]...w./n:..n..,Z.~.......<l....A>........`....w...3n....Da..N.M.`....z....#..j.....F..m|........-......<.....a.;.M. T..........A.N...h..m.E/.bcw..`..]..O>h6..lssG.....~0N.....Zm[>MZ..o..|..t...&k.a.d".....^:.....kn...H..n.n...F.........6k6...3'y.om...q;Y.-X(X.x0J&.......u......kn..%-5wvwa..9.Q.Lms...../.~.x..F.....d..[.........^.0.;l{{[...O.Q..h.....U7ijkgg..l...d..676a..b...Fl..l...y....@...6=..$j.[.l.)w.s.....l.`..L..=L......in...6.Aa..b..h..U....t.......h.Lm....dY..f....dGvk..l.Q..a:b8.u.+Z...m.nn....6L.p.V......g. lm..k6kb..(y.].....aFI.....:..r..d3.p...nS|1M..........k.vx..Is..j......|Lz..m.X....G...*..e....+.f.V4.a$...D...'....v...m/7..u...]...i...X0^m\.......08...l...'....t....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 368x250, Scaling: [none]x[none], YUV color, decoders should clamp
                                  Category:downloaded
                                  Size (bytes):15870
                                  Entropy (8bit):7.988501945602661
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:76358B0F5FC73D6845A5C60E259AC53B
                                  SHA1:FAD987FBAB37885E777B932243DC9B3E25AA39FB
                                  SHA-256:C8D0B28C49D3A581596E0959A0A3B2CBF3943A0E16FD2EEA9FFA67B7B8DD0FF9
                                  SHA-512:B4DEABFFD4C814C4D3A9D1F3F7BCBF47F8D0B7458DA47275BBB6E6AEEA79995005DB97AFA29AD32B1BB8874998B9ECDC483E7355CE1A0B10DF55AAF92FC325A4
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://www.tarkettexchange.com/transform/b95d4066-8b38-476b-a1a3-3aba036e22c7/GettyImages-1141196125?io=transform:fill,width:368,height:250"
                                  Preview:RIFF.=..WEBPVP8 .=..P....*p...>.:.H%.").Z{y0..M...!+...V/.;?.....,...?*.:<..D.0_....S....Z_..qz......w...G.7.WU.D..n7\.........x..'}.%............).W...}.....s..........{.$7.....v....;..N..L......tq.j.aZ...}}..g........U. ..aq..E1!...|.~.....k`.....i[m...rY75..m-..SC..'c.!..C.u.........6.WQj...s`$.........f_.._.tt=VGD(.u..~..H.0*Tq.(.._L..2.G.bGL.....A.q....).^*2..G.%..j.r........~,m.........I."Z8..A..m.%..f].^..$.R._.>..~.4......L..Y.:...../{.P...k..$Z..SS.T.L..,I.&K......s...7.u3.~. . [...*)...8...+r-.y......a...T....wJ.m..........!C.I.....F...6R..d.m.{q....c-)..#uF..>d>.<............mO}PU.&...... M..4.wu/..5.dJ../!c%....`.8e....=....0.Q.'HR...?.....}S..>....po).7._...*...!..2...........>.......Dek.R|.;8.^ ......D>..$^.-...{.Z.K..........{...\._gx.jm.!+ @...T!r.aC.*(rVU..X...g.M.#F.Y...u.z....E...X..M......s...._....j...eG.g.N5]....)...q.p.x#.Q_={....`..,.....-p.O..h7...c|......_...t.......'.&......l...d.D,bJ.k.....I......EW..B{.s...g|....*.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 207345
                                  Category:downloaded
                                  Size (bytes):52398
                                  Entropy (8bit):7.995483577817505
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:80F0389E56311EB34DE72FA30B49E648
                                  SHA1:B16F35B99D28C63860F3B67B3C51B8BE75DB9526
                                  SHA-256:A0D94E4FD1C3B89564028C9B15C31F48FDEBB8E24FBD6473E4DAEB50B5D00E01
                                  SHA-512:AA23844423EFEFD37B964432A39045B625E179987B664AACF4D9423E00C4808D4B87552E811F57A427C3CD3AEE91538804ABCFA1F587B3660AD418C3FE41A254
                                  Malicious:false
                                  Reputation:low
                                  URL:https://js.intercomcdn.com/app~tooltips-modern.0a7603d4.js
                                  Preview:...........z..(.*..B...E+9....'.b...W..&...h..b.y..,...U.+6...../...F....U.X.5.4.G..oN.h..of~.^....].....,.E.O.`s.....lw.Lf...O..Z....Q...5..:.=.~...f......4..W^..Q..s.o;>.<h..Z......}.?..$mx.f...'.v.j}.Jc/L&Q<..Q...........C....w...t4..,g.z.=....d8=lY..\....v...o9Iz...g-..O.(.y.$..)..w.....IJ?...+.......c.-..` ..t...b=.?Ng.vgq.1.:K..a..Y..b..9#.G7j...K}..}..&c.$.>}..u.\.m^y!+...]..k..4....q=....SL...t.5;...._....0J.h.mm....0.....}....m....p.Oo.-..4....h.B[.u....Fd......L...~.....0.F.}.i.z;...s..a9.c.,....N.......yq.r.ms.N...y.#..........!}.....0...._..Eg04;m.Z..l.&..y.E.Csw......Y...2..EA.C.5..M..j.....W..b...nVB.-...cS+c.#..Wm.2[...`.(.p8|R.9.....V.........vST.\^....K...].An...vv..R.-...~..+..[.Y.Xe....m.l...X,o\U%.{A *..*.~(1 .9u_..v.m....6..&.5....8.9~.g...v..N.?h..+..}.x.."..\..x.........f:.%..&^.^s.......5..;..8...h.......0..~..e.6bw.3..q..Cs.. p..3G,H....^.. ..D@...^....R...z{)KR.lU|.T*t.)...Y..:.:F.!.....,.....1b.....I.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):3730
                                  Entropy (8bit):4.665026786576481
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:573D0E257873A618962D3697E9088AD2
                                  SHA1:33553F89B3D7B5668F9AAD6F1707604C1BE7C05B
                                  SHA-256:F6B89CE57007561628B87CBA1D47E75912B3C2F7C62F6F82C931227062F269FB
                                  SHA-512:C9C059B2E2D95BD83B36B1C7BBBFACDFC050C734AFBD2154E3DB37D4931CE19DDDDFABC5C6CB12F29B6E9BE4C55836ADCF0586E6A0FEACFB7F6E9535C86B9D7D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://bat.bing.com/p/action/73004314.js
                                  Preview:(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) return;.. var uo = c.getAttribute('data-ueto');.. if (!uo) return;.. var u = w[uo];.. w.clarityuetq = w.mtagq || u;.. if (!co(u)) { setTimeout(function () { cl(); }, 250); return; }.. var m = u.beaconParams.mid;.. w.clarity('set', '_uetmid', m);.. w.clarity('metadata', (function
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 420879
                                  Category:downloaded
                                  Size (bytes):128811
                                  Entropy (8bit):7.997864606066788
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:16891F2ABAD8C090281F628F0726A7F9
                                  SHA1:E11B2DB99C4211C99A25A9E7D08361CCB99644C6
                                  SHA-256:AE8973A70593F34E3956F7B36573B68997287447E904E33ECB88BA1C199DB026
                                  SHA-512:68625EB11B03693306FBBC4944CE2BA9653C4FE3029B2AFD3D1512E03BC24D4B0349AF8B488EB54F19DC3D51B4B47F1DDCA0D66BC442F8B238B032D028D4AED2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://js.intercomcdn.com/vendor-modern.8270b0a2.js
                                  Preview:...........k...8....6....-K.2.u....$v..4=...Q"$..H..l+...33.H.".......E.w.f.3.......&.6|o..mx.(..N....g...m.....i.(............{u~q}^O......O.....o&^\.g..3.}5...^..h.N......,..Q...............331..~..mI....}9......F^.>F.E.BOL..g...L3........h.9.Fd.v.7..G...l=......almi!...v...p..A.....D...........q..ulmw{....s.i+.=..C.i.3.mm...y.. .{..(...3V.}h?.H+.....m........#sf..c|.%...<..jZ" ..'N....,.S<.p.X2...R#.....S.......c.....2.^.....sny...n@..HjN[I.'[6.Mm.,..l.mU.m.j.5+..,..s;..........%.....;P_l.V.D...N......,.FEg........l.\j.8..<.&..."@..H.........oxz"....q.v .0...p4Z..p8.b?'.q)]l..4..9.....$..3..8Y...:...!v`G..5....(r..0.._e..C.r.L].2..Yr.......b......e .0..td..s.G..P...lm9ug6.~.j.....TQ..Ugu.....c.\C..3."w.c......g..)>.....a.a.0.3.%..z.$cE...0vV`....`4..5...]..a9f..C..IO3.1.......B......{1...x\..+^....V+.x...s.....0....._S....EG.K.fR....v..?.Id7.+.... ..'..X.N.j.5`.5.&.E.DD#PS.E.w.........9<`{V...G....!SE)....$..g.%h.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):20606
                                  Entropy (8bit):7.910087132220199
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C408D6578830593DF91A4A1818E62634
                                  SHA1:2E2AB65D6678CC34299BA5C965F28ED935F5650A
                                  SHA-256:6FC540424CA3B7A53155DB8343E62F6A484AA81904E354070DF0152745F1B34D
                                  SHA-512:693063C1BDF29D39F5FE729E50E10ABD1427750E80467DE9863E897F17C42DA30629EA19774BC7E1C8713DB2B6BF25007A2C477694469F189EF6DE42CD1CA5C9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.tarkettexchange.com/transform/b1a3a32e-0a11-4e3e-95dc-30905e834b64/value-chain
                                  Preview:RIFFvP..WEBPVP8X....0...Q.....ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                  No static file info