Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://link.nfpa.org/

Overview

General Information

Sample URL:https://link.nfpa.org/
Analysis ID:1527550
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden javascript code
Program does not show much activity (idle)
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 3160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2196,i,13891927909458899705,13478912334107177282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5900 --field-trial-handle=2196,i,13891927909458899705,13478912334107177282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.nfpa.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://link.nfpa.org/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M17.856 24c2.665-4.83 3.115-12.195-7.356-11.95V18l-9-9 9-9v5.82C23.038 5.495 24.435 16.89 17.856 24z"/></svg>
Source: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/main.deed8398.chunk.jsHTTP Parser: (this.webpackjsonpfrontend=this.webpackjsonpfrontend||[]).push([[0],{1221:function(e,t){},1287:function(e,t,n){"use strict";n.r(t);var a={};n.r(a),n.d(a,"default",(function(){return ms}));n(630),n(832),n(833),n(834),n(844);var r,i,s=n(6),c=n(1),o=n.n(c),l=n(52),u=n.n(l),d=n(604),b=n.n(d),p={hasupdate:!1,isreadytoreload:!1,serviceworker:void 0,serviceworkerstate:void 0,sendserviceworkermessage:function(){}},h=object(c.createcontext)(p),f=n(5),v=n(2),j="link-session-expires",m=n(29),o=n.n(m),g=object(c.createcontext)({isonline:!0});(i=r||(r={})).enabled="enabled",i.waiting="waiting",i.disabled="disabled",i.unsupported="unsupported";var x,y=function(){var e=object(c.usecontext)(h),t=e.hasupdate,n=e.isreadytoreload,a=e.sendserviceworkermessage,i=e.serviceworker,s=e.serviceworkerstate,o="serviceworker"in navigator,l=null!=i,u=l&&(null==navigator.serviceworker.controller||t),d=object(c.usememo)((function(){return o?l&&null!=s?u?r.waiting:r.enabled:r.disabled:r.unsupported}),[l,o,u,s]),b=object(c.usecallback)((funct...
Source: chrome.exeMemory has grown: Private usage: 1MB later: 38MB
Source: chromecache_528.2.drString found in binary or memory: L.getElementsByTagName("iframe"),ka=P.length,na=0;na<ka;na++)if(!v&&c(P[na],H.He)){oJ("https://www.youtube.com/iframe_api");v=!0;break}})}}else F(u.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,v=!1;Z.__ytl=n;Z.__ytl.o="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_416.2.dr, chromecache_528.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_293.2.dr, chromecache_456.2.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=ra(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&tb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?mb(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_293.2.dr, chromecache_456.2.drString found in binary or memory: function tb(){var a=new rb,b=["https://www.youtube.com"];b=b===void 0?qb:b;pa(function(c){switch(c.g){case 1:return C(c,sb(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return pa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_410.2.dr, chromecache_425.2.dr, chromecache_397.2.dr, chromecache_565.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_584.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_584.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_584.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_416.2.dr, chromecache_528.2.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: chromecache_438.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/96d06116\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_411.2.drString found in binary or memory: http://feross.org
Source: chromecache_411.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_605.2.dr, chromecache_411.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_583.2.drString found in binary or memory: http://www.google.com/schemas/sitemap-news/0.9
Source: chromecache_583.2.drString found in binary or memory: http://www.sitemaps.org/schemas/sitemap/0.9
Source: chromecache_528.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_416.2.dr, chromecache_528.2.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_565.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_353.2.dr, chromecache_313.2.dr, chromecache_418.2.drString found in binary or memory: https://agent.pendo.io/licenses
Source: chromecache_410.2.dr, chromecache_416.2.dr, chromecache_425.2.dr, chromecache_397.2.dr, chromecache_528.2.dr, chromecache_565.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_488.2.dr, chromecache_277.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_488.2.dr, chromecache_277.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_488.2.dr, chromecache_277.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2V2Data.json
Source: chromecache_488.2.dr, chromecache_277.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_498.2.dr, chromecache_465.2.dr, chromecache_453.2.dr, chromecache_304.2.drString found in binary or memory: https://cdn.pendo.io/agent/static/4c751883-d458-4a13-6009-1a7fdac624ba/pendo.js
Source: chromecache_538.2.dr, chromecache_584.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_416.2.dr, chromecache_528.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_538.2.dr, chromecache_584.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_533.2.dr, chromecache_351.2.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_488.2.dr, chromecache_277.2.drString found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_498.2.dr, chromecache_465.2.dr, chromecache_453.2.dr, chromecache_304.2.drString found in binary or memory: https://d2yyd1h5u9mauk.cloudfront.net/integrations/web/v1/library/dGgY9HL6wcgEsPQU/
Source: chromecache_293.2.dr, chromecache_456.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_411.2.drString found in binary or memory: https://feross.org
Source: chromecache_411.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_516.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_488.2.dr, chromecache_277.2.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_422.2.dr, chromecache_406.2.drString found in binary or memory: https://github.com/jquery/sizzle
Source: chromecache_528.2.drString found in binary or memory: https://google.com
Source: chromecache_528.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_443.2.dr, chromecache_579.2.drString found in binary or memory: https://link.nfpa.org/sign-up
Source: chromecache_605.2.drString found in binary or memory: https://localforage.github.io/localForage
Source: chromecache_605.2.dr, chromecache_411.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_605.2.dr, chromecache_411.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_498.2.dr, chromecache_465.2.dr, chromecache_447.2.dr, chromecache_453.2.dr, chromecache_304.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/
Source: chromecache_498.2.dr, chromecache_465.2.dr, chromecache_453.2.dr, chromecache_304.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/apple-touch-icon.png
Source: chromecache_498.2.dr, chromecache_465.2.dr, chromecache_453.2.dr, chromecache_304.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon-16x16.png
Source: chromecache_498.2.dr, chromecache_465.2.dr, chromecache_453.2.dr, chromecache_304.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon-32x32.png
Source: chromecache_498.2.dr, chromecache_465.2.dr, chromecache_453.2.dr, chromecache_304.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon.ico
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/index.html
Source: chromecache_304.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/logo-open-graph-image.png
Source: chromecache_498.2.dr, chromecache_465.2.dr, chromecache_453.2.dr, chromecache_304.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/safari-pinned-tab.svg
Source: chromecache_498.2.dr, chromecache_465.2.dr, chromecache_461.2.dr, chromecache_453.2.dr, chromecache_304.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/css/2.ea9b2469.chunk.css
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/css/2.ea9b2469.chunk.css.map
Source: chromecache_498.2.dr, chromecache_465.2.dr, chromecache_461.2.dr, chromecache_453.2.dr, chromecache_304.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/css/main.b0073b0f.chunk.css
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/css/main.b0073b0f.chunk.css.map
Source: chromecache_498.2.dr, chromecache_465.2.dr, chromecache_461.2.dr, chromecache_453.2.dr, chromecache_304.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/2.94e1bfb9.chunk.js
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/2.94e1bfb9.chunk.js.LICENSE.tx
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/2.94e1bfb9.chunk.js.map
Source: chromecache_498.2.dr, chromecache_465.2.dr, chromecache_461.2.dr, chromecache_453.2.dr, chromecache_304.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/main.deed8398.chunk.js
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/main.deed8398.chunk.js.map
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/runtime-main.bb21146b.js
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/runtime-main.bb21146b.js.map
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Book.33e8959b.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Book.76ce2d0a.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Bookmark.ae33cafc.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/BookmarkOutlined.b5b18f90.s
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Campaign.1c01153e.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Checkmark-Oval-Filled.3c692
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Checkmark-Oval-Outline.e03f
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Checkmark.0b7497b3.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Down.0066f203.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Down.01e676ad.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-First.e988a28e.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Last.84411c0e.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Left.8ac7129f.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Left.93195b99.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Right.71be4b2f.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Right.f408b6ae.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Up.2edac7ed.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Up.3e839e90.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Close.497bee88.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Close.8618151a.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Collapse.89d18275.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Default-Avatar.b761fb8a.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Delta.0a05dd18.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Document.ce9f5862.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Dot.e859e7d3.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Download-Complete.8c3542a2.
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Download-Remove.332ddeb7.sv
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Download-Sync.972683e7.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Download.e083d3ba.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/DragAndDrop.f20e75d8.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Edit.c177212e.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Enlarge.46374b51.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Enterprise.900caa17.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Expand.809f89d0.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Eye.b4d8ff92.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Folder.4cfb98de.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Home.ac2ea2b3.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Home.d69c8653.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Individual.c2405dca.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Information.c35135ec.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Lightbulb.bf4137d4.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/List.2918add7.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Logo.09f50d5b.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/MediaPlay.5fd7e483.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/MediaPlay.b6e9b234.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/MediaPlayCircle.44a7c5ec.sv
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Menu.3695da1b.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Meta-Panel.29ebeee2.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Meta-Panel.ef68aada.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/More-Horizontal.3a8bfd98.sv
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/More-Horizontal.7ee89ef3.sv
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/More-Vertical.1a113389.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/More-Vertical.389ea702.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/New-Material.b4c1fc73.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Note.878234b2.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/NoteColorable.61da5afd.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Pin.075fab5f.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Placeholder.0f507874.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Placeholder.c64b45b3.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Plus.bc306662.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Plus.ddcbd314.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Preferences.0caa034a.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Question.3a4b80e9.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/ReferenceLink.fffb2c6d.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/ReferencePanel.003eb7d7.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/ReferencePanel.bec8b5a6.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Scroll.4e69358b.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Scroll.95b00aa7.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Search.18bf3542.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Settings.57855656.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Share.5abc87fb.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Sitnav.680d0055.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/StarFilled.76f0db00.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/StarOutline.349f9d27.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Stopwatch.7ae3f241.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Team.31348433.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/TiaAdd.ae05d04e.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/TiaChange.e21b7b68.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/TiaDelete.ece1b5c9.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Toggle-Card.a012fe13.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Toggle-Card.f3aee99b.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Toggle-Table.2a5f8448.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Toggle-Table.b1b6f00e.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Trashcan.7d7da772.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Trashcan.a9599467.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Warning.ce14d0d8.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/WifiOffline.ceddfec1.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/ZoomIn.19046fa8.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/ZoomOut.520063c6.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/free-access-logo.0c4549b8.s
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/link-loader-glyph-small.293
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/link-publications-group.1fa
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/link-video-screenshot.495c8
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/logo-color.76a28487.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/logo-subdued.6d30e714.svg
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/nfpa-link-color.94a28100.pn
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/publication-page.b3552d8b.j
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/sitnav_equipment.27ccc298.p
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/sitnav_occupancy.4c040963.p
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/sitnav_space.f06df57f.png
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/sitnav_system.ef7c88ba.png
Source: chromecache_461.2.drString found in binary or memory: https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/sizzleloadingimg.b2bf0f7d.p
Source: chromecache_605.2.dr, chromecache_411.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_565.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_410.2.dr, chromecache_416.2.dr, chromecache_425.2.dr, chromecache_397.2.dr, chromecache_528.2.dr, chromecache_565.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_353.2.dr, chromecache_313.2.drString found in binary or memory: https://pendo-io-static.storage.googleapis.com/agent/static/4c751883-d458-4a13-6009-1a7fdac624ba/pen
Source: chromecache_353.2.dr, chromecache_313.2.drString found in binary or memory: https://pendo-static-4806490805108736.storage.googleapis.com
Source: chromecache_356.2.dr, chromecache_411.2.drString found in binary or memory: https://quilljs.com/
Source: chromecache_416.2.dr, chromecache_528.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_416.2.dr, chromecache_528.2.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_416.2.dr, chromecache_528.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_425.2.dr, chromecache_565.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_410.2.dr, chromecache_416.2.dr, chromecache_425.2.dr, chromecache_397.2.dr, chromecache_528.2.dr, chromecache_565.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_406.2.drString found in binary or memory: https://track.securedvisit.com
Source: chromecache_441.2.dr, chromecache_379.2.drString found in binary or memory: https://web.delighted.com/integrations/web/v1/telemetry/dGgY9HL6wcgEsPQU
Source: chromecache_441.2.dr, chromecache_379.2.drString found in binary or memory: https://web.delighted.com/t/4lzwvwwB
Source: chromecache_565.2.drString found in binary or memory: https://www.google.com
Source: chromecache_299.2.dr, chromecache_508.2.dr, chromecache_328.2.dr, chromecache_278.2.dr, chromecache_430.2.dr, chromecache_305.2.dr, chromecache_489.2.dr, chromecache_543.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/1038202397/?random
Source: chromecache_528.2.dr, chromecache_565.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_565.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_410.2.dr, chromecache_416.2.dr, chromecache_397.2.dr, chromecache_528.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_416.2.dr, chromecache_528.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_410.2.dr, chromecache_416.2.dr, chromecache_397.2.dr, chromecache_528.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_425.2.dr, chromecache_565.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_424.2.drString found in binary or memory: https://www.robotstxt.org/robotstxt.html
Source: chromecache_422.2.dr, chromecache_406.2.drString found in binary or memory: https://www.webtoolkit.info/
Source: chromecache_456.2.dr, chromecache_438.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_416.2.dr, chromecache_528.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: classification engineClassification label: clean2.win@23/545@0/64
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2196,i,13891927909458899705,13478912334107177282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.nfpa.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5900 --field-trial-handle=2196,i,13891927909458899705,13478912334107177282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2196,i,13891927909458899705,13478912334107177282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5900 --field-trial-handle=2196,i,13891927909458899705,13478912334107177282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1527550 URL: https://link.nfpa.org/ Startdate: 07/10/2024 Architecture: WINDOWS Score: 2 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 22 192.168.2.5 unknown unknown 5->22 24 239.255.255.250 unknown Reserved 5->24 10 chrome.exe 5->10         started        14 chrome.exe 5->14         started        process4 dnsIp5 26 104.244.42.195 TWITTERUS United States 10->26 28 104.244.42.67 TWITTERUS United States 10->28 30 60 other IPs or domains 10->30 16 Chrome Cache Entry: 454, DOS 10->16 dropped 18 Chrome Cache Entry: 448, DOS 10->18 dropped 20 Chrome Cache Entry: 364, mc68k 10->20 dropped file6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://link.nfpa.org/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck0%URL Reputationsafe
https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location0%URL Reputationsafe
https://developers.google.com/youtube/iframe_api_reference#Events0%URL Reputationsafe
https://github.com/jquery/sizzle0%VirustotalBrowse
https://www.youtube.com0%VirustotalBrowse
https://www.google.com0%VirustotalBrowse
https://www.youtube.com/iframe_api0%VirustotalBrowse
https://agent.pendo.io/licenses0%VirustotalBrowse
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://link.nfpa.org/sign-up/register/trialfalse
    unknown
    https://link.nfpa.org/#reach-skip-navfalse
      unknown
      https://link.nfpa.org/all-publicationsfalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Delta.0a05dd18.svgchromecache_461.2.drfalse
          unknown
          https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/TiaDelete.ece1b5c9.svgchromecache_461.2.drfalse
            unknown
            https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/ZoomOut.520063c6.svgchromecache_461.2.drfalse
              unknown
              https://stats.g.doubleclick.net/g/collectchromecache_425.2.dr, chromecache_565.2.drfalse
              • URL Reputation: safe
              unknown
              https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/runtime-main.bb21146b.jschromecache_461.2.drfalse
                unknown
                https://github.com/jquery/sizzlechromecache_422.2.dr, chromecache_406.2.drfalseunknown
                https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Document.ce9f5862.svgchromecache_461.2.drfalse
                  unknown
                  https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Close.8618151a.svgchromecache_461.2.drfalse
                    unknown
                    https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Up.2edac7ed.svgchromecache_461.2.drfalse
                      unknown
                      https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Download-Remove.332ddeb7.svchromecache_461.2.drfalse
                        unknown
                        https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Pin.075fab5f.svgchromecache_461.2.drfalse
                          unknown
                          https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Warning.ce14d0d8.svgchromecache_461.2.drfalse
                            unknown
                            https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/logo-color.76a28487.svgchromecache_461.2.drfalse
                              unknown
                              https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/BookmarkOutlined.b5b18f90.schromecache_461.2.drfalse
                                unknown
                                https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/MediaPlay.b6e9b234.svgchromecache_461.2.drfalse
                                  unknown
                                  https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/main.deed8398.chunk.js.mapchromecache_461.2.drfalse
                                    unknown
                                    https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Search.18bf3542.svgchromecache_461.2.drfalse
                                      unknown
                                      https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/chromecache_498.2.dr, chromecache_465.2.dr, chromecache_447.2.dr, chromecache_453.2.dr, chromecache_304.2.drfalse
                                        unknown
                                        https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Share.5abc87fb.svgchromecache_461.2.drfalse
                                          unknown
                                          https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/free-access-logo.0c4549b8.schromecache_461.2.drfalse
                                            unknown
                                            https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/ReferencePanel.003eb7d7.svgchromecache_461.2.drfalse
                                              unknown
                                              https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/StarFilled.76f0db00.svgchromecache_461.2.drfalse
                                                unknown
                                                https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Toggle-Card.a012fe13.svgchromecache_461.2.drfalse
                                                  unknown
                                                  https://www.youtube.comchromecache_456.2.dr, chromecache_438.2.drfalseunknown
                                                  https://www.google.comchromecache_565.2.drfalseunknown
                                                  https://www.youtube.com/iframe_apichromecache_416.2.dr, chromecache_528.2.drfalseunknown
                                                  https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/More-Horizontal.3a8bfd98.svchromecache_461.2.drfalse
                                                    unknown
                                                    https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Edit.c177212e.svgchromecache_461.2.drfalse
                                                      unknown
                                                      https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Right.71be4b2f.svgchromecache_461.2.drfalse
                                                        unknown
                                                        https://connect.facebook.net/en_US/fbevents.jschromecache_416.2.dr, chromecache_528.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Up.3e839e90.svgchromecache_461.2.drfalse
                                                          unknown
                                                          https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Menu.3695da1b.svgchromecache_461.2.drfalse
                                                            unknown
                                                            https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Trashcan.7d7da772.svgchromecache_461.2.drfalse
                                                              unknown
                                                              https://web.delighted.com/integrations/web/v1/telemetry/dGgY9HL6wcgEsPQUchromecache_441.2.dr, chromecache_379.2.drfalse
                                                                unknown
                                                                https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/2.94e1bfb9.chunk.jschromecache_498.2.dr, chromecache_465.2.dr, chromecache_461.2.dr, chromecache_453.2.dr, chromecache_304.2.drfalse
                                                                  unknown
                                                                  https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/List.2918add7.svgchromecache_461.2.drfalse
                                                                    unknown
                                                                    https://openjsf.org/chromecache_605.2.dr, chromecache_411.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Sitnav.680d0055.svgchromecache_461.2.drfalse
                                                                      unknown
                                                                      https://agent.pendo.io/licenseschromecache_353.2.dr, chromecache_313.2.dr, chromecache_418.2.drfalseunknown
                                                                      https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Individual.c2405dca.svgchromecache_461.2.drfalse
                                                                        unknown
                                                                        https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Right.f408b6ae.svgchromecache_461.2.drfalse
                                                                          unknown
                                                                          https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Preferences.0caa034a.svgchromecache_461.2.drfalse
                                                                            unknown
                                                                            https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Checkmark-Oval-Filled.3c692chromecache_461.2.drfalse
                                                                              unknown
                                                                              https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/sitnav_space.f06df57f.pngchromecache_461.2.drfalse
                                                                                unknown
                                                                                https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/More-Horizontal.7ee89ef3.svchromecache_461.2.drfalse
                                                                                  unknown
                                                                                  https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Down.01e676ad.svgchromecache_461.2.drfalse
                                                                                    unknown
                                                                                    https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/logo-subdued.6d30e714.svgchromecache_461.2.drfalse
                                                                                      unknown
                                                                                      https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Note.878234b2.svgchromecache_461.2.drfalse
                                                                                        unknown
                                                                                        https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Home.d69c8653.svgchromecache_461.2.drfalse
                                                                                          unknown
                                                                                          https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/safari-pinned-tab.svgchromecache_498.2.dr, chromecache_465.2.dr, chromecache_453.2.dr, chromecache_304.2.drfalse
                                                                                            unknown
                                                                                            https://www.robotstxt.org/robotstxt.htmlchromecache_424.2.drfalse
                                                                                              unknown
                                                                                              https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/New-Material.b4c1fc73.svgchromecache_461.2.drfalse
                                                                                                unknown
                                                                                                https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/link-publications-group.1fachromecache_461.2.drfalse
                                                                                                  unknown
                                                                                                  https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Toggle-Table.2a5f8448.svgchromecache_461.2.drfalse
                                                                                                    unknown
                                                                                                    https://cct.google/taggy/agent.jschromecache_410.2.dr, chromecache_416.2.dr, chromecache_425.2.dr, chromecache_397.2.dr, chromecache_528.2.dr, chromecache_565.2.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/css/2.ea9b2469.chunk.csschromecache_498.2.dr, chromecache_465.2.dr, chromecache_461.2.dr, chromecache_453.2.dr, chromecache_304.2.drfalse
                                                                                                      unknown
                                                                                                      https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Stopwatch.7ae3f241.svgchromecache_461.2.drfalse
                                                                                                        unknown
                                                                                                        https://static.ads-twitter.com/uwt.jschromecache_416.2.dr, chromecache_528.2.drfalse
                                                                                                          unknown
                                                                                                          https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Download-Sync.972683e7.svgchromecache_461.2.drfalse
                                                                                                            unknown
                                                                                                            https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/link-loader-glyph-small.293chromecache_461.2.drfalse
                                                                                                              unknown
                                                                                                              http://underscorejs.org/LICENSEchromecache_605.2.dr, chromecache_411.2.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://connect.facebook.net/chromecache_538.2.dr, chromecache_584.2.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/WifiOffline.ceddfec1.svgchromecache_461.2.drfalse
                                                                                                                unknown
                                                                                                                https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/nfpa-link-color.94a28100.pnchromecache_461.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/TiaAdd.ae05d04e.svgchromecache_461.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Checkmark-Oval-Outline.e03fchromecache_461.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://quilljs.com/chromecache_356.2.dr, chromecache_411.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Download-Complete.8c3542a2.chromecache_461.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/sitnav_equipment.27ccc298.pchromecache_461.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/apple-touch-icon.pngchromecache_498.2.dr, chromecache_465.2.dr, chromecache_453.2.dr, chromecache_304.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon.icochromecache_498.2.dr, chromecache_465.2.dr, chromecache_453.2.dr, chromecache_304.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/publication-page.b3552d8b.jchromecache_461.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/TiaChange.e21b7b68.svgchromecache_461.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Eye.b4d8ff92.svgchromecache_461.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/More-Vertical.1a113389.svgchromecache_461.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/DragAndDrop.f20e75d8.svgchromecache_461.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Scroll.4e69358b.svgchromecache_461.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Toggle-Table.b1b6f00e.svgchromecache_461.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/ReferenceLink.fffb2c6d.svgchromecache_461.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/logo-open-graph-image.pngchromecache_304.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheckchromecache_488.2.dr, chromecache_277.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/css/main.b0073b0f.chunk.css.mapchromecache_461.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Home.ac2ea2b3.svgchromecache_461.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/runtime-main.bb21146b.js.mapchromecache_461.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Lightbulb.bf4137d4.svgchromecache_461.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://cdn.pendo.io/agent/static/4c751883-d458-4a13-6009-1a7fdac624ba/pendo.jschromecache_498.2.dr, chromecache_465.2.dr, chromecache_453.2.dr, chromecache_304.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Book.76ce2d0a.svgchromecache_461.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Folder.4cfb98de.svgchromecache_461.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/NoteColorable.61da5afd.svgchromecache_461.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Down.0066f203.svgchromecache_461.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/ReferencePanel.bec8b5a6.svgchromecache_461.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/index.htmlchromecache_461.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationchromecache_488.2.dr, chromecache_277.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://d2yyd1h5u9mauk.cloudfront.net/integrations/web/v1/library/dGgY9HL6wcgEsPQU/chromecache_498.2.dr, chromecache_465.2.dr, chromecache_453.2.dr, chromecache_304.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Left.8ac7129f.svgchromecache_461.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://localforage.github.io/localForagechromecache_605.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_293.2.dr, chromecache_456.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              108.177.15.157
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              18.66.112.15
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              142.250.185.227
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.80.66
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              52.22.235.243
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              142.250.185.104
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.18.32.137
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              52.222.236.63
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              172.64.146.215
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              142.250.186.110
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.184.228
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              88.221.110.136
                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              142.250.185.67
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.186.34
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              52.209.84.30
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              1.1.1.1
                                                                                                                                                                              unknownAustralia
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              3.5.25.34
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              104.18.87.42
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              216.239.32.181
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              185.89.210.244
                                                                                                                                                                              unknownGermany
                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                              142.250.185.110
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.217.18.2
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.64.155.119
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              13.107.42.14
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              142.250.186.106
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              52.207.205.239
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              239.255.255.250
                                                                                                                                                                              unknownReserved
                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                              199.232.188.157
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              142.250.184.238
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.217.16.194
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              88.221.110.227
                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              18.197.215.231
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              157.240.253.35
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              172.217.16.195
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              18.66.102.51
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              142.250.186.46
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              34.234.52.170
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              34.36.213.229
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                              18.66.102.106
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              16.182.65.73
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                              16.182.38.1
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                              142.250.185.202
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              157.240.0.6
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              64.233.166.84
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              3.216.34.230
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              142.250.186.132
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              18.203.150.108
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              172.217.18.10
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              3.5.30.255
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              104.18.2.98
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              54.227.38.238
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              104.244.42.67
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                                              104.244.42.195
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                                              13.32.118.59
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              142.250.181.228
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              157.240.253.1
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              52.222.236.74
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              142.250.186.168
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.18.86.42
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              3.33.130.190
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                              172.66.0.227
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              52.217.92.36
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              3.5.19.176
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              IP
                                                                                                                                                                              192.168.2.5
                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                              Analysis ID:1527550
                                                                                                                                                                              Start date and time:2024-10-07 02:28:54 +02:00
                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                              Overall analysis duration:0h 4m 9s
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                              Sample URL:https://link.nfpa.org/
                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                              Number of analysed new started processes analysed:9
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                              Classification:clean2.win@23/545@0/64
                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                              • Browse: https://link.nfpa.org/#reach-skip-nav
                                                                                                                                                                              • Browse: https://link.nfpa.org/#plans
                                                                                                                                                                              • Browse: https://link.nfpa.org/sign-up/register/trial
                                                                                                                                                                              • Browse: https://link.nfpa.org/all-publications
                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                              • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                              No simulations
                                                                                                                                                                              InputOutput
                                                                                                                                                                              URL: https://link.nfpa.org/ Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["NFPA"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"Sign Up",
                                                                                                                                                                              "text_input_field_labels":["Log In"],
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"NFPA LiNK puts our trusted knowledge base at your fingertips. Whether you're an individual,
                                                                                                                                                                               a team,
                                                                                                                                                                               or a large enterprise,
                                                                                                                                                                               NFPA LiNK provides instant access - via your favorite device - to NFPA codes and standards,
                                                                                                                                                                               plus exclusive expert commentary,
                                                                                                                                                                               visual aids,
                                                                                                                                                                               and more.",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://link.nfpa.org/ Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["NFPA"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"Sign Up",
                                                                                                                                                                              "text_input_field_labels":["Already have an NFPA.org account?"],
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"NFPA LiNK puts our trusted knowledge base at your fingertips. Whether you're an individual,
                                                                                                                                                                               a team,
                                                                                                                                                                               or a large enterprise,
                                                                                                                                                                               NFPA LiNK provides instant access  via your favorite device  to NFPA codes and standards,
                                                                                                                                                                               plus exclusive expert commentary,
                                                                                                                                                                               visual aids,
                                                                                                                                                                               and more.",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://link.nfpa.org/ Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["NFPA"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"Sign Up",
                                                                                                                                                                              "text_input_field_labels":["Already have an NFPA.org account?"],
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"NFPA LiNK puts our trusted knowledge base at your fingertips. Whether you're an individual,
                                                                                                                                                                               a team,
                                                                                                                                                                               or a large enterprise,
                                                                                                                                                                               NFPA LiNK provides instant access - via your favorite device - to NFPA codes and standards,
                                                                                                                                                                               plus exclusive expert commentary,
                                                                                                                                                                               visual aids,
                                                                                                                                                                               and more.",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://link.nfpa.org/sign-up/register/trial Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["NFPA"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"Create An Account",
                                                                                                                                                                              "text_input_field_labels":["Free Trial Agreement"],
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"Try NFPA LiNK for 14 days free!",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://link.nfpa.org/all-publications Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["NFPA"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"Select a plan",
                                                                                                                                                                              "text_input_field_labels":["Search by title or number"],
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"Available Publications",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://link.nfpa.org/all-publications Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "brand":["NFPA"],
                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                              "prominent_button_name":"Select a plan",
                                                                                                                                                                              "text_input_field_labels":["NFPA 1 - Fire Code",
                                                                                                                                                                              "NFPA 1 - Fire Code",
                                                                                                                                                                              "NFPA 1 - Fire Code",
                                                                                                                                                                              "NFPA 1 - Fire Code",
                                                                                                                                                                              "NFPA 1 - Fire Code",
                                                                                                                                                                              "NFPA 1 - Fire Code"],
                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                              "text":"Available Publications",
                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                              URL: https://link.nfpa.org/all-publications Model: jbxai
                                                                                                                                                                              {
                                                                                                                                                                              "phishing_score":2,
                                                                                                                                                                              "brands":"NFPA",
                                                                                                                                                                              "legit_domain":"nfpa.org",
                                                                                                                                                                              "classification":"known",
                                                                                                                                                                              "reasons":["The brand 'NFPA' is associated with the National Fire Protection Association,
                                                                                                                                                                               which is a known organization.",
                                                                                                                                                                              "The URL 'link.nfpa.org' uses the legitimate domain 'nfpa.org',
                                                                                                                                                                               which is directly associated with the NFPA brand.",
                                                                                                                                                                              "The subdomain 'link' is not inherently suspicious and is commonly used for legitimate purposes such as redirecting or tracking links.",
                                                                                                                                                                              "There are no misspellings,
                                                                                                                                                                               extra characters,
                                                                                                                                                                               or unusual domain extensions in the URL."],
                                                                                                                                                                              "brand_matches":[false],
                                                                                                                                                                              "url_match":true,
                                                                                                                                                                              "brand_input":"NFPA",
                                                                                                                                                                              "input_fields":"NFPA 1 - Fire Code"}
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 23:29:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                              Entropy (8bit):3.975155494079441
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8SdJTRVvHSidAKZdA19ehwiZUklqeh3y+3:8g7g8y
                                                                                                                                                                              MD5:4F297E41DC30132AFE40D380499ED7B1
                                                                                                                                                                              SHA1:964E490A2F8D0E0BFE170A8FFB85F498E700CE23
                                                                                                                                                                              SHA-256:36533A7A7B0BE48CF9428C6C7F832FF70D5409428B81FAF44DF46D115F5200EA
                                                                                                                                                                              SHA-512:89111992ECC41C0E325F8351BC76D91F47046CF7C9C080959A1BE478DD31B9F007EEAF7B0BCEFB12EAA4CAB89EED7AB24437CDD59C46D18A78D0922BEFCC2C9C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,........P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IGY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........B99......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 23:29:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                              Entropy (8bit):3.9871270398337093
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8cdJTRVvHSidAKZdA1weh/iZUkAQkqehsy+2:8W7a9Qly
                                                                                                                                                                              MD5:CD62694B8505E3EF5AB1C1EF7B53738E
                                                                                                                                                                              SHA1:A3CB305EA3656A4B86CE3CE5797DAC8E88FB10BE
                                                                                                                                                                              SHA-256:233C897125A5D1955572584551AC89CF22A76F3E668D556BE2CB2584E7DA037C
                                                                                                                                                                              SHA-512:48A9A0C20D5EBAD47DAEC90FB2F5D3116C2039902BEF211F32AA7D0F18E9E4F00DB4B8CB44C6688B984C3175C7CFCC2D59890CB57529505705C564F6D4102A2B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,........P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IGY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........B99......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                              Entropy (8bit):4.003379887658834
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8xedJTRVsHSidAKZdA14tseh7sFiZUkmgqeh7syy+BX:8x87nngy
                                                                                                                                                                              MD5:8F40DF0647C6507FBD12B1F790CA180C
                                                                                                                                                                              SHA1:27F2B0C6A516358EFA7CEA7FD124ED040D5838AE
                                                                                                                                                                              SHA-256:505AEF46279EAAC19D113875A6027E3B674D2AEFC9E8078973F5191D3BE29A10
                                                                                                                                                                              SHA-512:A102B746AAA39E25F4B90322563B831D7192CC67F66B98E100CE292F29F40F7B5101BFF6185995596C349335EF262043513F7E92E22AC470D9F86A3FD93A906A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IGY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........B99......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 23:29:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                              Entropy (8bit):3.9896965607598207
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8HrdJTRVvHSidAKZdA1vehDiZUkwqeh4y+R:8Hr7BKy
                                                                                                                                                                              MD5:0C8862DAB0AA9D5E9F6403D1A2573C05
                                                                                                                                                                              SHA1:493371043204D36913024B8D78A069E01CC363A4
                                                                                                                                                                              SHA-256:DF56F0949F3B0CB74B3725F3BDCC003F1B21CB317606543B9EA4EE235F1524DD
                                                                                                                                                                              SHA-512:976BD8A748AA52BEE504B2A44DB2DC320A9A95A461B91A2C524EE3C1FF725530A5E3D09BC9196A9B99003729791649104D0E11179E9B62C240DF1113DF44103E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,..../...P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IGY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........B99......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 23:29:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                              Entropy (8bit):3.9773436081312785
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8cdJTRVvHSidAKZdA1hehBiZUk1W1qehmy+C:8W7B9Gy
                                                                                                                                                                              MD5:80138A4417E24C1F2DB9197D62EC7F7A
                                                                                                                                                                              SHA1:926E83F2497ED5D76ACA6B06DA07C073AB4BBC90
                                                                                                                                                                              SHA-256:334E2941465CCFE2071D1CD4A1D11056B5EC5BEE127A3DCD630C43A316F87C1F
                                                                                                                                                                              SHA-512:1FA55ED995E917E7D5D3259BD528C043B579F09B14E8793C3C3C92F6EA88FAB38979BD5EE1A527AAFE46DA07BDC9A8180DF7D45A61A3E0094A526850EB6E1D9C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....E..P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IGY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........B99......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 23:29:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                              Entropy (8bit):3.9886794210759255
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8jdJTRVvHSidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbgy+yT+:8D79T/TbxWOvTbgy7T
                                                                                                                                                                              MD5:1CD9A853789FEC38FE8B36398F4D072E
                                                                                                                                                                              SHA1:73A7C0EF358DD12DCFE78F583E2A5C3C44839D3A
                                                                                                                                                                              SHA-256:7A9BC173A2BD6ECC85F8FE4A3CC610D16A11D4D0AD5C4AD16039D66065C53EE7
                                                                                                                                                                              SHA-512:385E4EBFCC8D915178B339EC073E1A2B6FB64E535079FD8D2F936A90A51773FAB00BEF634EF87048C77DABBA3BC1656E7F08537E2E3E695629366396F4EF1EA1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....j<..P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IGY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........B99......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://px.ads.linkedin.com/attribution_trigger?pid=377924%2C4554537&time=1728261021303&url=https%3A%2F%2Flink.nfpa.org%2F%23reach-skip-nav
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5231), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5231
                                                                                                                                                                              Entropy (8bit):5.939109211048596
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUnwEmRVu4eRPdXF:1DY0hf1bT47OIqWb18mfulPD
                                                                                                                                                                              MD5:2E4B5C335DE8EBECBB424C8A7F3B7870
                                                                                                                                                                              SHA1:AD0226A881D49FD338112D21451A82A702A9DDF4
                                                                                                                                                                              SHA-256:B6739C693586903A719DB850061B6285E7DFB00E6B5395467167848D99669EC5
                                                                                                                                                                              SHA-512:49987F74D73F34A574B601D772AE992373BD1DDCECEA150CF701F77BB535D54DDB1366BF82DAA58CCBCB7B94FE7392EC3D053198AB7D698BCCE7290DA595E60D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.googleadservices.com/pagead/conversion/1038202397/?random=1728261056246&cv=11&fst=1728261056246&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcs=G111&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2Fall-publications&label=C_mVCKLYgIQDEJ3shu8D&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&value=0&did=dYWJhMj&gdid=dYWJhMj&edid=dYWJhMj&bttype=purchase&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4491
                                                                                                                                                                              Entropy (8bit):4.9351438158777965
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:npyIE40wRaOiRp7GKGa6AyrEXHrawXejxjbjJjFZZ24uiF:FTAOiRp16vQHZKxvJpHJ
                                                                                                                                                                              MD5:97E6EC90EDAB538CDD77D941DC61D1AE
                                                                                                                                                                              SHA1:3414F762E08C77B2310B13872009979460C6C95A
                                                                                                                                                                              SHA-256:25DAFDFA018A6A65F7692854432201C229B501495E6F894E533EF77AF5F4BB3B
                                                                                                                                                                              SHA-512:E7E5C0A39566D5A64B4E0CB0B804DEEC3CFC18806736984EB3D9760BA330BAC682DB9521B9FEC9E32956E79374A64008576F01EF768344BB561D75224CED71EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/consent/0b13fca8-034b-4d00-8a9a-5b31c9d8426b/0b13fca8-034b-4d00-8a9a-5b31c9d8426b.json
                                                                                                                                                                              Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202405.2.0","OptanonDataJSON":"0b13fca8-034b-4d00-8a9a-5b31c9d8426b","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"019013a5-38f9-734c-a566-87835c18a98f","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","br","sc","sd","bs","bt","bv","sg","bw","sh","sj","by","bz","sl","sn","so","ca","sr","ss","cc","st","cd","cf","sv","cg","sx","ch","ci","sy","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","cv","tg","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4747), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4747
                                                                                                                                                                              Entropy (8bit):5.827765884959224
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUFXzZ9:1DY0hf1bT47OIqWb1wXd9
                                                                                                                                                                              MD5:11B22DD880683D6C61DDB48FC128CCA8
                                                                                                                                                                              SHA1:AEE5BF38252CEDBF11D963535B82E52CC68F3B6C
                                                                                                                                                                              SHA-256:1E0473895D4F07F92A80094AEEEA341377CE4801A1389FE4C12AC2AF3D940581
                                                                                                                                                                              SHA-512:58ED07601B5C50D1D5E776D472E659D7D6B23DE95FEB6DC3C0F4F9EABAEEA0413D4879AB465B4BDD94ED522DE2A74996BF7FD2439220CFE0E59B3DE97C0CD5D9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (24822), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):24822
                                                                                                                                                                              Entropy (8bit):4.792614630155596
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:+Z8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:JlpuJ
                                                                                                                                                                              MD5:F5EBACB2CAF0A00CD5395B0869DBE17D
                                                                                                                                                                              SHA1:06F7CD5E0E6E31688B1E9D8FB631B8EAE2042C19
                                                                                                                                                                              SHA-256:C52550189AD7A781A37919AF639C2D6A786821AAD8B982DAA6A54AF46817B8FA
                                                                                                                                                                              SHA-512:E8B90E9C6B5078E7DC93121AF552B17B4D6E891D2B04BDD511634A2116A3E4F45AAA5CC147070123A8CD98B2E2E03B2B17FFD28878DCA468126A4E39E363856B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202405.2.0/assets/otCommonStyles.css
                                                                                                                                                                              Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):538
                                                                                                                                                                              Entropy (8bit):4.729298025605269
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trZvnltuJiM659JQ+vhGuVl5gc+M09ehHYGfmLHgU9fYWlgov:tVvnjuJiMMUuVl56M09pFJNYNov
                                                                                                                                                                              MD5:8770D0BE8B3EB5453A018E8FC7A4162C
                                                                                                                                                                              SHA1:75AE60BDEF3BE5D0AF613C613659DBBCA95194D7
                                                                                                                                                                              SHA-256:27944113BE50718237B10AA045D21979363015A186FCF73787D477BA4CD6DC88
                                                                                                                                                                              SHA-512:04F40510F46E52B9C33F100CA3C7836A2A89976D285A14F58A9A35995441EA17020273EE90B972AB7AEB982CED700108D799489EC991EB7A3DFFED3DBEA740DA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Checkmark.0b7497b3.svg
                                                                                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M12.2071 5.29289C12.5976 5.68342 12.5976 6.31658 12.2071 6.70711L7.70712 11.2071C7.51176 11.4025 7.24428 11.5083 6.96815 11.4995C6.69201 11.4907 6.43182 11.368 6.2493 11.1606L4.2493 8.8879C3.88444 8.47329 3.92478 7.84141 4.33938 7.47656C4.75399 7.1117 5.38587 7.15204 5.75073 7.56664L7.04659 9.03921L10.7929 5.29289C11.1834 4.90237 11.8166 4.90237 12.2071 5.29289Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):69
                                                                                                                                                                              Entropy (8bit):4.057426088150192
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                              MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                              SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                              SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                              SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                              Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11666
                                                                                                                                                                              Entropy (8bit):5.043767942432891
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q/puVp/AJprKfpZGpp/ppfNpRjpUdp39px1pTNpObpCZpNnporpvhpmlpAFpkeC:/6Q/2muj3/ifpzW4X4bAylAbTRmu8c
                                                                                                                                                                              MD5:F1CCD1AF971459301C9B86E18691B321
                                                                                                                                                                              SHA1:D4F82D360A3CD1A4E081528788EB53E429066BC7
                                                                                                                                                                              SHA-256:42F86F2CD5FCEBA21E0D92229454CC083B30F430A245E78D885E94C2C6DDA129
                                                                                                                                                                              SHA-512:530FE79480A840894E70A4F78417395075E0695A97B14A6D282082D8EBBEEBBBAE89CB571C54AD63C2410B3E4A839528AEC953E814A9DBC336DE4FCD55F9DF9D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=7096&ids[1]=6104&ids[2]=7128&ids[3]=6136&ids[4]=3097&ids[5]=5145&ids[6]=6169&ids[7]=6201&ids[8]=6233&ids[9]=6265&ids[10]=5273&ids[11]=6297&ids[12]=5305&ids[13]=6329&ids[14]=5337&ids[15]=6361&ids[16]=6393&ids[17]=2329&ids[18]=6425&ids[19]=3385&ids[20]=6457&ids[21]=5497&ids[22]=10617&ids[23]=3481&ids[24]=5529
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/381/21616031046-LiNK_1852-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/381/21616031046-LiNK_1852-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:10:46.4177392+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":2329},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/700/21816122535-LiNK_601-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/700/21816122535-LiNK_601-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-08-16T12:25:35.9307284+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updated
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/1038202397?random=1728261056246&cv=11&fst=1728261056246&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcs=G111&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2Fall-publications&label=C_mVCKLYgIQDEJ3shu8D&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&value=0&did=dYWJhMj&gdid=dYWJhMj&edid=dYWJhMj&bttype=purchase&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.99978989467178
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:/vgtMI+pAoKczPvu0DH7w28c5pUOVtvdPX5v6THVso0Kb53rd:n+MJAoxznu0DH028cLbLwdb57d
                                                                                                                                                                              MD5:C7E145705A7501B0285DD2FA93DFBA9F
                                                                                                                                                                              SHA1:4211C643A1BB5DDE992E28ED10193E75FB08D58D
                                                                                                                                                                              SHA-256:58A8C57AD7B622B32DC1511D35C5C9DA603EB8E179FC6016733FE582EDDEBE23
                                                                                                                                                                              SHA-512:6DC3A48BAFF72307488931E1937BFBCB0CCDAF82A1513CCD1451C25C76A41B9B108A3FAC75016DCF6351FCA5CFBC6AE89834158D080A18A3D37BE0478E7D2322
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:16
                                                                                                                                                                              Preview:........8...~..X.2...H.`.biV....Q..=...r.]T..,?...[.......~.4......5,&4.q.y..|..M.,..DP....,........8..1z.M..18....+.eUW......q.w).*..b.P..r.^o.1...(.......\...HY.`.(.rV...?).RsnA..jM.J.4+...W(........a..].![~...<.x.D5VC3.8.......y.Y.;.kBo....+.\j.a(bV.).C.'F..]......_\#.v....>AW....S..=.Q......wXbh.q./..T.......D.!..c.8.j.Y.h..t.........#'.S..o7q.....C@].B..9::.Sq.s....}.G...z..,Hq_....s..9%..4.B"....Q..#hm..@;.B.t...bkY...Q.,U..jq..4.... ....g..%.i.!......3..K...K.8a....(.vD....L.......:.u.yf]..5....6mk..=VY..wK.[q....B4...a.w.`.P.R.V?.i...qI ....d.b.JN....I.s.._Z.L.......u....3.r;w..2.D9.x.W|..`D..[..g....&.G...TC....d5.*.....$.5.o.S=u.;b..<r..}8...g....k...i..G.rMcb..M.8.R...).[R.&".+...OQ.-L5h.7{....w.|..........G......J.P..v....=}...31S.#gI.....+...jx..~Q.}."O.[.:..c.l.Ds..B\_.l.........i....E.g...?..%.G..'..5...*.....+.d....>.......,w..q..&w..Ze..q..ZJR....&.$.o.{..=Y_CHR.e^.......68.Ul..C....._O..Wd...,..I.B.t....).x....K.&. r.q.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11723
                                                                                                                                                                              Entropy (8bit):5.097991792976057
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q1pLnpKXpSVXpo7piHp5lpzEvpZKbpYjpSR0ypuHpYnpsdplm7SpWlpsRpllpaw:/cVqS4iJ4YYS08yoKf8e9zpIAhPjECW0
                                                                                                                                                                              MD5:0E355C808982421F808119F607A30AD6
                                                                                                                                                                              SHA1:35D828C51CB3CCEDFB2A7024EEC3D5AA40E5E885
                                                                                                                                                                              SHA-256:6FD2190D34345033A7FD47919B37C1742376F17F8DE351E223BF1BB42C6F09E0
                                                                                                                                                                              SHA-512:097DE5C04CD4212FEF017ADB652608F3921C8C9CE032706A66B6BBBDEA6ABA48E8CC6F67A501DC44233738A6CAE303250847744029FED90A68C9E1654EFED648
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=2308&ids[1]=6404&ids[2]=6436&ids[3]=3396&ids[4]=6468&ids[5]=2404&ids[6]=3428&ids[7]=5508&ids[8]=5540&ids[9]=3524&ids[10]=5572&ids[11]=2532&ids[12]=4644&ids[13]=5700&ids[14]=1636&ids[15]=11908&ids[16]=3748&ids[17]=6820&ids[18]=10916&ids[19]=11940&ids[20]=6852&ids[21]=10948&ids[22]=4836&ids[23]=6884&ids[24]=1796
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/232/21510120014-LiNK_555-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/232/21510120014-LiNK_555-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T12:00:15.0172326+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1636},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/252/21521044055-LiNK_1802-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/252/21521044055-LiNK_1802-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-21T16:40:56.3490585+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updated
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1997
                                                                                                                                                                              Entropy (8bit):4.5419559924511095
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:cCaZfkLkfAXclKLyOMVyx9mMTRswrzV40dDVDhB:cC8fkLoKcrOMQ79TR5aol
                                                                                                                                                                              MD5:2B458F632A6ACB3C3E404A614EED1BBB
                                                                                                                                                                              SHA1:C302D4589744951DCC83FCC16CDEBFD459A7C672
                                                                                                                                                                              SHA-256:246FBC4C649E54DA1ECACEC5A552FD76AC3123BD20505E77ADE99ABCE496DCE0
                                                                                                                                                                              SHA-512:01EA50223826A7AFF3A4D9668F0C7A114125409A8007D9EBA12483F82D13E56FF161BF710EEF729FD5C9981DF2E27F69D0F28E906056A8475B554832C7C0372A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/safari-pinned-tab.svg
                                                                                                                                                                              Preview:<?xml version="1.0" standalone="no"?>..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 20010904//EN".. "http://www.w3.org/TR/2001/REC-SVG-20010904/DTD/svg10.dtd">..<svg version="1.0" xmlns="http://www.w3.org/2000/svg".. width="310.000000pt" height="310.000000pt" viewBox="0 0 310.000000 310.000000".. preserveAspectRatio="xMidYMid meet">..<metadata>..Created by potrace 1.11, written by Peter Selinger 2001-2013..</metadata>..<g transform="translate(0.000000,310.000000) scale(0.100000,-0.100000)"..fill="#000000" stroke="none">..<path d="M258 2879 c-86 -13 -151 -66 -164 -137 -4 -20 -8 -352 -8 -737 0..-674 1 -702 20 -740 22 -45 68 -80 128 -96 38 -11 417 -20 443 -11 8 2 11 40..11 122 l0 118 -127 0 c-69 0 -136 1 -147 1 -12 1 -33 13 -48 27 l-26 27 0 563..c0 615 -3 582 57 605 14 5 326 9 728 9 677 0 704 -1 726 -19 l24 -19 2 -560..c2 -507 0 -563 -15 -593 -22 -42 -37 -46 -199 -45 l-132 1 1 -121 1 -122 211..2 c228 2 276 10 326 52 68 57 64 12 64 814 0 660 -2 728 -17 757 -24 45 -84..91 -131 99 -51 9 -1665 12 -1
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):252
                                                                                                                                                                              Entropy (8bit):5.089699952461337
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:tnrZvUYltumc4sl7v//QRtM65twyRmtybyDF:trZvnltuJXiM65XHgF
                                                                                                                                                                              MD5:2C394FDECFF54B3447F8A688CC4A373C
                                                                                                                                                                              SHA1:5A110239A97FEE6EFA5C11158F9D883CA7B9BA8B
                                                                                                                                                                              SHA-256:44DB6ED841354C739679B372BF73F4D1E264ADA920F6EB6817001A8E7853DC29
                                                                                                                                                                              SHA-512:8166F027BB09B75272CB7787DD125DF8CCADDE570FEDCA3D197F3D3BA98A067DF45FF2FB93A6F75F8DB260A27AFCD3D6993B0ECC7145F1399F33EE4AC1FC9EC2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Bookmark.ae33cafc.svg
                                                                                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M8 12L13 15V3C13 1.89543 12.1046 1 11 1H5C3.89543 1 3 1.89543 3 3V15L8 12Z" fill="#646A82"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1751095
                                                                                                                                                                              Entropy (8bit):5.446411859503323
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:mPnorYRCZ2RGaIeeWHLr/sb3r71Q6GH8uY:mfkLAO1F
                                                                                                                                                                              MD5:51DB8E2950BD39EA944E0D35A459E137
                                                                                                                                                                              SHA1:1183B77E49AEB0C803BC8CE00F34BFC1A1033F47
                                                                                                                                                                              SHA-256:CA202D55872B49D419B145719DBFE8BA0D64819ADB43502A35279655EEF970DD
                                                                                                                                                                              SHA-512:851B91B1FB351DA3B7034EF882F1AFD7D11EBEBF4D8E1365D230970319AF36CDC79DCE15A054211B4E127FF52371721BCD5DC83606F69629F983E4BFB7953C88
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(this.webpackJsonpfrontend=this.webpackJsonpfrontend||[]).push([[0],{1221:function(e,t){},1287:function(e,t,n){"use strict";n.r(t);var a={};n.r(a),n.d(a,"default",(function(){return MS}));n(630),n(832),n(833),n(834),n(844);var r,i,s=n(6),c=n(1),o=n.n(c),l=n(52),u=n.n(l),d=n(604),b=n.n(d),p={hasUpdate:!1,isReadyToReload:!1,serviceWorker:void 0,serviceWorkerState:void 0,sendServiceWorkerMessage:function(){}},h=Object(c.createContext)(p),f=n(5),v=n(2),j="LiNK-Session-Expires",m=n(29),O=n.n(m),g=Object(c.createContext)({isOnline:!0});(i=r||(r={})).Enabled="enabled",i.Waiting="waiting",i.Disabled="disabled",i.Unsupported="unsupported";var x,y=function(){var e=Object(c.useContext)(h),t=e.hasUpdate,n=e.isReadyToReload,a=e.sendServiceWorkerMessage,i=e.serviceWorker,s=e.serviceWorkerState,o="serviceWorker"in navigator,l=null!=i,u=l&&(null==navigator.serviceWorker.controller||t),d=Object(c.useMemo)((function(){return o?l&&null!=s?u?r.Waiting:r.Enabled:r.Disabled:r.Unsupported}),[l,o,u,s]),b=Obje
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.9997882140688645
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:8ZpPPGRvUEMwqcI+z4FwMR9VMsERaMtd2PH6aIKsfssZC:wwpZqNbFbRgvCaJNfssZC
                                                                                                                                                                              MD5:30F40EA25AE82F89CE7B5B21D098EBFC
                                                                                                                                                                              SHA1:8A7BE2C21D66DEDE6F1D06BDAA7627199C38808C
                                                                                                                                                                              SHA-256:02DD50D3F9DF974FA1ED0A6D4A55F26543C8E108DF5FB01E10D19652B3B81709
                                                                                                                                                                              SHA-512:02B8BFF0B623A09A3888A06794C47962A75FC93BC39466F4954DF38501883B7811EB2AB97B3D6C63F3474DE207EE0DB148A365CE2176E9485AAB2D8BBCF449EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:15
                                                                                                                                                                              Preview:..E].l.F<|...z.(T.wj.#k|....9.2).p.&..F.o&...h>.......)............\.a.X..!.+VO..[..m......ryo.;.6....|......)...!.z.....}.xk..c.H..)....R........'..N7...e~f..n...L.os+.a...5.X;..M.$.....L..W...\J.....R..1.4LM.~sA.0.......c).LIA.G.e....+...n5.)..t.:.....%9.K...H.E.....R.T.[`.....T...P...:....i..rY..r...;......0.&..i..x..K9.x...D,...s.....fb.D...........F.>...Ss...............[kU..".....hj.)..]!........J...{.@..n..{l........P.#...f..j.0....Rpu...........iA5.N..C.&...l..t...QGR.Ae.t...q.-..d..E...4:...(CP...(.'aW~.J.?.g..A...l..(........0G[...6..g.c.e.H4..w...4.$..gX.?c.S.LU.\..ta}e........'.`;.;.#..*.<.o.i....*..ZQ.gq..%.Q.52.y.X.\........jX.3[u.....}R.R.7R...H...FA.+Y...pr.[.a...vl.c.8.m.G.x..a.F.....zD.X{&....[.....<.g....A.#....K#.e...b...%j.P..xgHo..k./..Ox.k...za..l.....f..'K.W...y..up...]......&.`~.Q..a...8v..D"......,....[.MAC....Pw.......).w......N9.lZO..dy.Fd..c.........].wJ....&.q..V..{.'e.#.r+.}'k.|r.Y=#..._....h .Q.KP.].
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65359
                                                                                                                                                                              Entropy (8bit):5.4387499554260765
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:DpYAm3rbpwFYifBpCBpcq3CsJLPOpe5Qqe:CrVmCT3jJipeSl
                                                                                                                                                                              MD5:6F80CECAA4810A90246F37DE8A29244E
                                                                                                                                                                              SHA1:AFD1632C3C419843A062176EACF1A07FFD8CB764
                                                                                                                                                                              SHA-256:8E31226785D7FABF5F5F98C4C0E3CAF4E18CFD4B9F5BDD84422585CC65E81720
                                                                                                                                                                              SHA-512:4044C258671B786D01856BF6F456C38D3E6E8B1FA7E86E78D5961BC18A17FD0C66866FA9C306249E48C7D7BD6203887586F54CF30C04F23951EE7D2454486C79
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:. {. "name": "otPcTab",. "html": "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
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999808378170475
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:sofgJ0OejT/3g9PS7ZcEluj7JuDu+AFpdBpiwwO:sofgJneH/wSZcElAuD5SrHiwF
                                                                                                                                                                              MD5:DF08BB4713B6E5957D2CB7DE3EE7BC8C
                                                                                                                                                                              SHA1:F6B435C729EDABB270BE41B1C14CC7090862AB0C
                                                                                                                                                                              SHA-256:416260812EF94A0808782F710747566C61E9BA8584FF3CDB28BAE60198BC2C65
                                                                                                                                                                              SHA-512:82119FA6E5D78569FDFAD01D95AEB6B187D41BD0AF0F5E87CD22A65F1B1F70CF033949619FF6E524E37C12FC12E809B94B234B6ADFC35B5FD54310B5976DB5BC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:14
                                                                                                                                                                              Preview:.... ..{....O..u.."HC.Q<ks.....H:....r..l.b......d..n..w.Y..En..ZA..5...es'Z[...;.~..R..p=..y.45`..L....<..j{..[...B&#0;xXy.g..L.N.j-...).Z...w...d....6R..N-...#..4v..{.............f2....o..2Yw..e^.'....D.X.).R......*..C...a....k"y..j.......b...(.Qw.....$...q....+u...]/C.......#..i.9AW..I{.X.#..~KqH.X../..v...#.T..X.d..(."..[T..t.D../H..:..y.K.7l..%y...../..P. .r......d..u#..B...p/.D...j.9Hk.#.#o..c..c@&0.......2.4.p.7....sS....0.Y.j@..l...%..mF...m}.j...q..v.F.".NlHn.....x..,...K..'Q.....l..r....vE...9%..o...a.@.k..B6s....W...q.a..Vj...9...Z}..r. ....o[x.a.>1..M.W...a.r..,....B...i3m..-..y..{...O.I.8....a...O...>..x.K...=.|.'.nzm..6.nf_..Q.C..G.,...B..|.g..#T...-..)vTo#.&..{...pw2..RI.S....o.;.;.d..4.G.s....,./sY.I.x.;..>7..m...... z.....6X...Ni..^,o.-{..S. ..B>'...........C.`...VX...gR<2>...02.`a[=XM.....<H N.....G)4d...W.."...w6...p..i..q}?.0.....r..JE.+....A.cr9.A.+o.t.....&...Z]K.*..i..X..n...&....5w....O.#..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1881
                                                                                                                                                                              Entropy (8bit):4.030961593569412
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:6RqsMYqLwZ6cEpoFEbw6QviFp37ijF33h3eLRPK8S:SDM/LwZHEG4/7ijFB3eLxK8S
                                                                                                                                                                              MD5:BD8DEBB99A074D902E3EB8F5EA57FB4B
                                                                                                                                                                              SHA1:61C2F4E28E20C64A4B1F786C24526ADA989083C0
                                                                                                                                                                              SHA-256:3A3A7D81E7AF614ED07C1EB5BC597C60A8B53B4D1B5FBF1D7EC16DA9EB2C0460
                                                                                                                                                                              SHA-512:17BC5C1FC0C6A280ABF0820E13D1AA93C3C243B5ED6EEA2FD6F607B201614B0FF8596C50B07024F3A38DB85887CE10B8F8C030B69EBE8EA4BC45502211496FD8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Campaign.1c01153e.svg
                                                                                                                                                                              Preview:<svg width="20" height="15" viewBox="0 0 20 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M17 8.28582C16.7167 8.28582 16.4793 8.19395 16.288 8.01021C16.096 7.82711 16 7.59999 16 7.32884C16 7.0577 16.096 6.83026 16.288 6.64652C16.4793 6.46342 16.7167 6.37187 17 6.37187H19C19.2833 6.37187 19.5207 6.46342 19.712 6.64652C19.904 6.83026 20 7.0577 20 7.32884C20 7.59999 19.904 7.82711 19.712 8.01021C19.5207 8.19395 19.2833 8.28582 19 8.28582H17ZM16.4 14.4105L14.8 13.2621C14.5667 13.1026 14.4333 12.8953 14.4 12.6401C14.3667 12.3849 14.4333 12.1456 14.6 11.9223C14.7667 11.699 14.9833 11.5714 15.25 11.5395C15.5167 11.5076 15.7667 11.5714 16 11.7309L17.6 12.8793C17.8333 13.0388 17.9667 13.2461 18 13.5013C18.0333 13.7565 17.9667 13.9958 17.8 14.2191C17.6333 14.4424 17.4167 14.57 17.15 14.6019C16.8833 14.6338 16.6333 14.57 16.4 14.4105ZM16 2.92675C15.7667 3.08625 15.5167 3.15005 15.25 3.11815C14.9833 3.08625 14.7667 2.95865 14.6 2.73536C14.4333 2.51206 14.3667 2.27282 14.4 2.01763C1
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (561)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):31289
                                                                                                                                                                              Entropy (8bit):5.396387072884554
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:nujIlfUYIBHA4C4N1hxH0O/zrSO6/K3iM:ujIlfUYIBgGLx/t6/K3iM
                                                                                                                                                                              MD5:F62098547E92AB0B92D051FE129F71AB
                                                                                                                                                                              SHA1:D1C1893E82A3CE9C1B6D051072CC023E40104A3B
                                                                                                                                                                              SHA-256:F3554B059089F72C1B2CD5DFFD13CE8FA3B75EC10E8A48C088A2B05915D74297
                                                                                                                                                                              SHA-512:233A19DA659FF321F91397276E9EED1F70C3E01528D710AF9D612AA1899EC499C3F9BFC1718002ACD1D12ACE9C6AAD78C71ECBE58D2FD8A68088E53DE761A68E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.youtube.com/s/player/96d06116/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                              Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):706
                                                                                                                                                                              Entropy (8bit):4.644134434558633
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trwdU/gKuJiM65o4cvxFSZulBhWXc6IcpRjFHccxewKpS+WQmunflfVPYcC5vlrz:tYU/duJiMMo4Bu7hWpxFdxL+vfldPYcG
                                                                                                                                                                              MD5:29FD6871329E6DCFCBC17E8057A79466
                                                                                                                                                                              SHA1:016DC9C4A5905DD65B0291CC6B616C19F61322BF
                                                                                                                                                                              SHA-256:2AFC4726DF7C0C83E9038A8136354759DC8C2F2B560241FA2AAC50E0BAED4A4C
                                                                                                                                                                              SHA-512:2163006612FB522EDBE37FCA6590A4271D5A1D71CE99A30F151AACEBA1BAE84C5C5AD9A282DD593595550A0432BB7B052078EA97F50898A3E9D98DC03DF160DE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Book.76ce2d0a.svg
                                                                                                                                                                              Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M16 4H17C17.5523 4 18 4.44772 18 5V15L7 15C6.64936 15 6.31278 15.0602 6 15.1707V5C6 4.44772 6.44771 4 7 4L11 4L11 10.5198C11 10.7221 11.2277 10.8406 11.3934 10.7246L13.5 9.25L15.6066 10.7246C15.7723 10.8406 16 10.7221 16 10.5198V4ZM4 19V18V5C4 3.34315 5.34315 2 7 2H17C18.6569 2 20 3.34315 20 5V16V19C20 20.6569 18.6569 22 17 22H7C5.34315 22 4 20.6569 4 19ZM18 17V18H8.5C8.22386 18 8 18.2239 8 18.5C8 18.7761 8.22386 19 8.5 19H18C18 19.5523 17.5523 20 17 20H7C6.44772 20 6 19.5523 6 19V17.9993C6.00038 17.4473 6.44795 17 7 17L18 17Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11662
                                                                                                                                                                              Entropy (8bit):5.0765228456811355
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qrp1Ppfvpv3pO/pExvp/rp/6Lp3dpzXvpzO/pnHpDPpai38pdJpIQNYpvHpARpC:/Wn5BW+V/u/tOJVr3O54x61reCmZAE
                                                                                                                                                                              MD5:133B70B129CE97CDEAA927CDE7A49490
                                                                                                                                                                              SHA1:BD82375EB065970DD37562C10B83A95AA2D93D68
                                                                                                                                                                              SHA-256:42A59C933CC668A27531A85E0E58C14C99D657E79F8FF63EA5DF84F9EEB82102
                                                                                                                                                                              SHA-512:2964A0DB372F347A1FAB6D686C45CE8264180ADBC669E395A5FC9A7DF937AA118E367FD029D66C02D599857363F629961BA528EB60AF3D4F7F88805E8E41DD2A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/151/21421074601-LiNK_59-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/151/21421074601-LiNK_59-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:46:01.6871042+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1250},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/161/21425070316-LiNK_1984-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/161/21425070316-LiNK_1984-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-25T19:03:16.7167982+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11670
                                                                                                                                                                              Entropy (8bit):5.071701999042248
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qBpoWzpOjpn9pyvp0+2Xpz7oMLpZCjFpUxp+vpD/kop9OZCphqlkp+VpQdpOPpf:/U/uvyqQMdOmGbkavr862ho2ErTe1xXN
                                                                                                                                                                              MD5:BBC9EACEE644969DE62CCD655176C10F
                                                                                                                                                                              SHA1:07633DBAE69370028C6B6F2363914DA01EC7B700
                                                                                                                                                                              SHA-256:65810010CD5DA84FEAD96A9631E602FF4438062ADFFAF8CD78FCBBEF524906A7
                                                                                                                                                                              SHA-512:6AB3326BD9C3776A36033EA12F751E624CC8E6F58299E3E221127B2FB8D294912F9FA4EAFF9A90218035313A7CF8D543093758E0664B5AE9F77605D70DA6BFF8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6254&ids[1]=6286&ids[2]=5294&ids[3]=6318&ids[4]=7342&ids[5]=5326&ids[6]=6350&ids[7]=5358&ids[8]=6382&ids[9]=2318&ids[10]=6414&ids[11]=6446&ids[12]=3406&ids[13]=6478&ids[14]=1390&ids[15]=3438&ids[16]=3470&ids[17]=5518&ids[18]=1454&ids[19]=5550&ids[20]=5582&ids[21]=13774&ids[22]=5614&ids[23]=5678&ids[24]=1614
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/165/21426120759-LiNK_4-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/165/21426120759-LiNK_4-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-26T12:07:59.616426+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1390},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/191/21430062540-LiNK_92-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/191/21430062540-LiNK_92-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-30T18:25:40.9315994+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11672
                                                                                                                                                                              Entropy (8bit):5.06354058467898
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qDpW3p56HpWJp65pPHpZwrpZEPp6dp33p9mPnXp/Ppg5plYrMpYfpE/p4PpR9pq:/OKoQYRqOYp9SnZ5ayre8QIpFPC1ChMF
                                                                                                                                                                              MD5:E0A4BF8083EDD4C5A456A6FD3962C60F
                                                                                                                                                                              SHA1:88EA82288D69B2576AD770C1DF8128AEEB1304D3
                                                                                                                                                                              SHA-256:082D139B35CA66110B1346F6DB69B93987281819612C88A5DAFB9F84D6491987
                                                                                                                                                                              SHA-512:9195E2AE316783B818D637666D681EE918565F3F8AC69EF444BDF9B93D693D95E608BB2BC4BF64502EF3AE0AAD1C9D6B6C264470040702B970998BDBB14CF338
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6174&ids[1]=12318&ids[2]=6206&ids[3]=2142&ids[4]=6238&ids[5]=6270&ids[6]=5278&ids[7]=6302&ids[8]=5310&ids[9]=6334&ids[10]=1246&ids[11]=5342&ids[12]=6366&ids[13]=6398&ids[14]=6430&ids[15]=3390&ids[16]=6462&ids[17]=1374&ids[18]=2398&ids[19]=3486&ids[20]=5534&ids[21]=3518&ids[22]=5566&ids[23]=5598&ids[24]=5694
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/146/21421074101-LiNK_34-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/146/21421074101-LiNK_34-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:41:02.2329992+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1246},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/156/21425070005-LiNK_232-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/156/21425070005-LiNK_232-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-25T19:00:05.9002845+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4773), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4773
                                                                                                                                                                              Entropy (8bit):5.825772338868829
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUQXryH:1DY0hf1bT47OIqWb19Xr2
                                                                                                                                                                              MD5:14440060BACA2EED85616CE560E6F080
                                                                                                                                                                              SHA1:B3815A04471B54EB94EB05C3C1979815DE49733A
                                                                                                                                                                              SHA-256:B56035B172A999826AE41EF8B68B6901F905BF0E4CF84B9D2D41B86BED8D36C6
                                                                                                                                                                              SHA-512:DC3735EF4F04686FB37467265F4158B693E7537A5A1E4DAAEA7D1249EEA799999EEAE1C4F0E51738BA8BAE29AA7831103710A10DAEADBB35AD54509B2840A213
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11685
                                                                                                                                                                              Entropy (8bit):5.077828985018981
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qhpZfpT7p2TpMppgRprWVpHFpQPpyNpg7p174YpNbjpoRp+bPpIFpl/0gpPuOvF:/IzBi2CrMH0Uwx4KNhC+tGZ0iGOh2JTi
                                                                                                                                                                              MD5:83A84032C20ED836A14972672AC895A3
                                                                                                                                                                              SHA1:8CE3D7D3108C5F4355F56066E4D0179A42FE3E80
                                                                                                                                                                              SHA-256:EB5097C03749AF31131CE6FE1555F8F9B32240395A81E33ADB26BAB42C21ED41
                                                                                                                                                                              SHA-512:19AC403CC96E7EB762F2CCE8BABA295D0174EE72095A848976248BC89A76B8302697C4AEA8AB2FD0A64DABBE3CE223F43FD7A6708ACD1745B3B6A68378E788BC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/125/21423055559-LiNK_407-2017.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/125/21423055559-LiNK_407-2017.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-23T17:55:59.8265509+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1364},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/225/21510115049-LiNK_303-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/225/21510115049-LiNK_303-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T11:50:50.3189842+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999816141178987
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:tXc5ChHwkVT6RMG8hUg0/lK4dm6aRHpiVkqWb9qt4OzvHT:a5ChQqORJSi/vm6+iWb96DPT
                                                                                                                                                                              MD5:023B7EEC3A1C06280CDF01FD86E45AE4
                                                                                                                                                                              SHA1:1B427C998C7EEB2DB9EEF97ACEEC5DCD90F1F7F4
                                                                                                                                                                              SHA-256:E72D5608B820852C11A540796756E0128D6A353B17D70C62E975FDEEEBAB31A9
                                                                                                                                                                              SHA-512:68912EB49E92A53978FA78AFF281F421A94C7F740AD8F650D1E0AF89D5D2CF8EB97BD7C035BCF878BCAE26DC42F44365C1B90AC83AB938E34AD7944F476B1F80
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:6
                                                                                                                                                                              Preview:)S"......)..7m]L...fl%s./...}.../..o.P.k..~.].W.DK..f.F.T...........Q.PM\..{...V>.w...O.JH6........Ac....E.*&..mp.......|.6.H.n........2...Q.R.#.g...0.............A.b<..|S..)}...........XIC...Li.(Q..k.X...Y.7.H$<..1.E..K.px..*y.N..2.BFE.....G.1"WpF.....{]:y..{....[F.{......xC..j.fc3.....s....7.j..(X.D.h`b#.\c.C.5c`e...#.;I..J.....G.As...|.?...4..5/?.4.Y.(.w../.[f......w.j.U..`..% <eZ..qY.v.!...t/.*k.o.}.g..0[..d.4.?.....(...jF.z..(.(...?.:..'.X~...].]....Q3z.p.<....#..K...g2...)$L..KHG...}.RV.0w_..W.@...*.5...D.I@D.s..1.wu.k..S..i....{....I..b.vu|.:a!F).....[.t.+..-.E).&>e.....07....}..F(.r2.u.;...ko...K...c..#7..DO..K.7.X.M..&...7.:..xl.b...Z..w..?.C..+.!'7.......QA.3x..0..Yq....P..,x.....a..S.I6.nk}p.3....x.....C~.0..xO...aaF.E.h./. ....KZ....e.=.0L...N.w.iv.....J..d}..\.....GO..f....X%5...).2..n..*#.(.[^..1t..j._..@...........Z.G.].;ZK.?.....^x....#.c..e...0..;.N:...O...Wu....m.F...P.{....}.B .#.=..."~X1...rU....iF8%.t~....2~.&.........R
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4036
                                                                                                                                                                              Entropy (8bit):7.806157835029585
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                              MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                              SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                              SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                              SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/static/ot_company_logo.png
                                                                                                                                                                              Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3931
                                                                                                                                                                              Entropy (8bit):7.842546291370974
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:X7pYlVKyGb+Qd47V4d3n9fy44HsDgrfpbw:XSlwywuomHsDgV0
                                                                                                                                                                              MD5:E0164F371BD1563656327ED3DDB1AD55
                                                                                                                                                                              SHA1:4D238CA9D801EDC4BF33C0D9B098ECFCB8A9AD49
                                                                                                                                                                              SHA-256:9D8686F12BD34C934F390D4B871F82320772083CB3323042C56C10E6D9B20B6D
                                                                                                                                                                              SHA-512:B3CCF20E792C3BB9AEB72D01E5DF682365F31436A9FBA8EA4E28023B4C0E44EED804AD6FBCD2C774574842EB38622E3F5B4F9C0C51C5F886C8895A0653FF946C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/android-chrome-192x192.png
                                                                                                                                                                              Preview:.PNG........IHDR...............P....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME.......LuT[....IDATx..yl.....7.v...!.s8&........-E......?..J-....HmU....H..V.G%.....PT."...A.;..8.1>.;qv...y..1c;.......}.R.xv....y...f.. |]T......H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#..0...|.Q0)..{.& ..<a......C...d..Ak8..}..nbm.J!.A:......|...b...3yA......T:.m. .ar.5.8...S...`)(B.S=.......^........+.....J,..UUP..x..."...p..M..9.....{hl... .B ..`...s....J3@9.(X..n^.B.q..*v.....9.}.3..8.w.E.....D.N1y..........g0.Q...x.W.Y....B......z.[...9.>.D f...Z.68gm.pC..Ey<.:Y..#1^..gx..H.g..3.M..J.9.Y.U .8.CY.W....,.J..#.a.Y6...+>......j$;..k....B....A.v>).c&r........%."0#..M.V.,....1B....e...y'xD....q..;v...Y'.g.{.O(..uX....r..Zh...#..]...a......O...._....E2.o^.......c...h|2..7.D.,.`*..4>......>.i>..z...Q0..$;..d
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4951), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4952
                                                                                                                                                                              Entropy (8bit):5.320114307205049
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:zP21YCYCm5zEEWbzo68rUDJwVNhC7R9qVPdOH/mxfunc8:F68rcSDhqR0K/sI
                                                                                                                                                                              MD5:A8DAFCD7F80571C24014231B4FD00614
                                                                                                                                                                              SHA1:1D367F6B855EAD52B9B64F12D9AEBD1F68C4DC9D
                                                                                                                                                                              SHA-256:C4E2BFB0830112A18F777E45005A11966E99A7EFFDE5A5CBD1A3C5C0B8C8B841
                                                                                                                                                                              SHA-512:A6CBA8E3F98B6D4C3335231AD5932C2E4DA5E2ED7A636A843CD9603B1AAC21C06B157D3A999FA8B51A003F0BF6CFBDF4BE9378C287CA62ECC09D9E61E22D1918
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/azure
                                                                                                                                                                              Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link crossorigin="anonymous" rel="shortcut icon" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon.ico"/><link crossorigin="anonymous" rel="icon" type="image/png" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon-32x32.png"/><link crossorigin="anonymous" rel="icon" type="image/png" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon-16x16.png"/><link crossorigin="anonymous" rel="apple-touch-icon" sizes="180x180" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/apple-touch-icon.png"/><link crossorigin="anonymous" rel="mask-icon" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/safari-pinned-tab.svg" color="#5bbad5"/><meta name="msapplication-TileColor" content="#ffffff"/><meta name="theme-color" content="#ffffff"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1"/><meta property="og:image" co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4747), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4747
                                                                                                                                                                              Entropy (8bit):5.825306488331826
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUMXLN:1DY0hf1bT47OIqWb1dXJ
                                                                                                                                                                              MD5:A33BAA2353588E5AF94DC2B98C4DD99E
                                                                                                                                                                              SHA1:29611ADCE16E383ED6F6A6CD1BC103BE1EACE94A
                                                                                                                                                                              SHA-256:962B60058186EBDF7B5824854968DCFCD6762A6CCB4C4452BD9439BB1B21D475
                                                                                                                                                                              SHA-512:D23F875BB4F89F4F8605816CC9B4EA51704E6756C47518DE23BD01F81949583D09CE4A53F06CFCA008AFB3894AA9A0CD118B9636E9F646B415BD8679D5E66DD9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11691
                                                                                                                                                                              Entropy (8bit):5.0663375999097395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qHpCDpnFpC9pC7pL9SCp9t0qpjNpODpxnpYpptbpJJpsfpTPp6/02prxpAxptnG:/S2n4KBSMn0kjubSbto1Mvq/1fGzTgW
                                                                                                                                                                              MD5:9E7F80C86414D5E248CBDDA2CBC7E59F
                                                                                                                                                                              SHA1:288426CA857A3334C87E73A165D0FB804A801F1D
                                                                                                                                                                              SHA-256:9C124691C8730911652C5B048CA618D74DA0454F56251058BE2A967654E42C62
                                                                                                                                                                              SHA-512:599AB990843EDFBB9597890D0532CA79293E64E4E6F40A1E7481ADCD93061953DA0A16B9027B9EAEAC89093F4324031580D1F833222615881467A46F1C9C4F28
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/145/21421073940-LiNK_18-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/145/21421073940-LiNK_18-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:39:40.6345969+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1245},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/149/21425065929-LiNK_40-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/149/21425065929-LiNK_40-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-25T18:59:29.5668916+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18492
                                                                                                                                                                              Entropy (8bit):7.988005025098439
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:jHq3alnVfBJBuMlPGCh9NBRLS64LRb0v5waXf0BFY0/rJ8Zw4bzUQb:jHqKf5JMOPdzNPLS64laxsFY0t8XcM
                                                                                                                                                                              MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                                                                                                                                                              SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                                                                                                                                                              SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                                                                                                                                                              SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                                              Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://track.securedvisit.com/?sv_dt=2024-10-07T00%3A30%3A21.341Z&sv_cid=5775_04622&sv_title=NFPA%20LiNK%C2%AE&sv_referrer=&sv_url=https%3A%2F%2Flink.nfpa.org%2F%23reach-skip-nav&sv_keywords=&sv_tzOffset=-0400&sv_inframe=false&sv_ver=2.0.2&sv_session=c4455f598c819883bfa60c976aae82c5&sv_first=true&sv_px_domain_data=%22iHjobdQ1L1QHmw5yAfQvQWn3bhslbd01L1jIKqsID8t1mfjID89ebksJ2kt1LkbY2CnqmfjID89eKkhvQwz1KJnlK8TSgwgpxJKb8CbPr8JL2pnriu389rQvQWn3bhsGgC9GKdt1LkbY2Cnqet%22
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11674
                                                                                                                                                                              Entropy (8bit):5.065905607421788
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q7pu9p0PpyWlp/VPpfZpAI9ApW53pihpJhpippI0nspnJpaNpz5pgPpW/GAGCpR:/CU8yY/nzn9CsYFcFn+r4/IqVvXlYP9W
                                                                                                                                                                              MD5:E07CE4066878C2850FC6C0675076E683
                                                                                                                                                                              SHA1:44872F85A31B19D97692BB76085C0FFE610D42D4
                                                                                                                                                                              SHA-256:B9428633DCA2A7DE2BA2671F4B891630BAAE81D1299088E90F0747DD0CF6EFD0
                                                                                                                                                                              SHA-512:B7043C4E0B757D1ED4D3DDB36520C21665538E68D2E6DA0E0FD1979EDF0AD74F3EAC64E46C52C56FAF95029DA6A0B6D1C3ECF0199731B88E9C0A8221B84F2575
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6950&ids[1]=6982&ids[2]=7014&ids[3]=10086&ids[4]=7046&ids[5]=7078&ids[6]=5062&ids[7]=7110&ids[8]=998&ids[9]=6118&ids[10]=3079&ids[11]=6151&ids[12]=13319&ids[13]=6183&ids[14]=2119&ids[15]=6215&ids[16]=2151&ids[17]=6247&ids[18]=13415&ids[19]=6279&ids[20]=5287&ids[21]=6311&ids[22]=5319&ids[23]=6343&ids[24]=11463
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/135/2148013516-LiNK_1500-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/135/2148013516-LiNK_1500-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T01:35:16.855836+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":998},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/302/2164045813-LiNK_1877-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/302/2164045813-LiNK_1877-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-04T16:58:13.3696578+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):438
                                                                                                                                                                              Entropy (8bit):4.9301199192769145
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trLnU/iyKuJiM65i+8VDcBF7QjH5nb1jMLov:tPnU/CuJiMMiRVe5eb1oLov
                                                                                                                                                                              MD5:9103C6B4A4885DD903F68EE7ABEA5EB5
                                                                                                                                                                              SHA1:FFF56844ED54E5D33A6A690F8D4401CD79F627F2
                                                                                                                                                                              SHA-256:4172E83D5E71B3CE1F269C4C1145A23B43F52127ECEC13C503B11086B56AAED2
                                                                                                                                                                              SHA-512:15E8B18C79CE5A89C452DC8197C957D056B44EC8623D1CF45A72ABE7C4413CAA3A0B5870D0007D87C9C81B7763FEAB1F89B6969F9510FDE2D9F17B9A545FE76A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/BookmarkOutlined.b5b18f90.svg
                                                                                                                                                                              Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M12.5986 18.25L19.5986 22V5C19.5986 3.34315 18.2555 2 16.5986 2H8.59863C6.94178 2 5.59863 3.34315 5.59863 5V22L12.5986 18.25ZM7.59863 18.6597L12.5986 15.9811L17.5986 18.6597V5C17.5986 4.44772 17.1509 4 16.5986 4H8.59863C8.04635 4 7.59863 4.44772 7.59863 5V18.6597Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11659
                                                                                                                                                                              Entropy (8bit):5.045190397596426
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qvpXhPptPp/NHGqpwXp4ppSjpe6jApwF0qpp+HkpWxpWLpXNpW3pu9pP5pgvpYx:/i7P/ZGk4qa/jC40kEHGQePCEjo8fLKG
                                                                                                                                                                              MD5:07760F3A400B8B7272C1E3F14DB4A736
                                                                                                                                                                              SHA1:0DCC0C4CB56BECAC63483B57C9B4E40B0F122427
                                                                                                                                                                              SHA-256:64E04D93E5E54E4E7EBE4FDF803D0280D54CEEAEDF95A0AC2CD213F3D1CF1EE8
                                                                                                                                                                              SHA-512:A2ED3FE2CBFEA40D33CC742F113FF0A26BA1D90BF7A76FABE0AE6A6D5E138F5CE0807CB04388581008D5CBFD8B6389E482F9F805F13899AA71716DF050756E25
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=7099&ids[1]=6107&ids[2]=7131&ids[3]=6139&ids[4]=3100&ids[5]=5148&ids[6]=6172&ids[7]=12316&ids[8]=6204&ids[9]=6236&ids[10]=6268&ids[11]=5276&ids[12]=5308&ids[13]=6332&ids[14]=11452&ids[15]=5340&ids[16]=6364&ids[17]=6396&ids[18]=2332&ids[19]=6428&ids[20]=6460&ids[21]=2396&ids[22]=5500&ids[23]=5532&ids[24]=5564
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/383/21616031313-LiNK_78-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/383/21616031313-LiNK_78-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:13:13.9756123+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":2332},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/408/21621120827-LiNK_115-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/408/21621120827-LiNK_115-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-21T12:08:28.194035+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):41172
                                                                                                                                                                              Entropy (8bit):5.505998162296305
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                              MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                              SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                              SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                              SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                              Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65310)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):487832
                                                                                                                                                                              Entropy (8bit):5.337833688000273
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:CA6EAnOaHlMhru/qx/whkNvVauDndj7/udeg1zHgB80gJ7O5FCKa:CAEOaHUu/qx/whkNLmp1zHAKO5YKa
                                                                                                                                                                              MD5:B2D346915739C3B8732893FBE8C0FE47
                                                                                                                                                                              SHA1:CD07E2DFBE536396D5EC0AF6C211A7F96D80016D
                                                                                                                                                                              SHA-256:383FD5474559CFF9C3169163CC899AF7CE9D34300D2CACF6A8B69705FE0106A9
                                                                                                                                                                              SHA-512:FEA5A10C79620035CA431A770C8CD3B91AC21D1A856D85D7E84EEC4BDAEA17D225D13294222976BE3836205992DE249E7B32E82BA1578AB615333FF7F7953BA5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.249.1.// Installed: 2024-10-03T18:13:05Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(Hb,jb,Wb){!function(){var T=Array.prototype.slice;try{T.call(jb.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11656
                                                                                                                                                                              Entropy (8bit):5.084088696542162
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qPpbPpNXpKmajpZTpf/pg1pIHpEbPpz4jp6pp9vpX1pCAylpdJpF/CMpRLpc5p5:/SdXJal/JiwEdcs3nAZhCe/yJ7jst8DB
                                                                                                                                                                              MD5:78C469CCC491E2EE6E2857D53AD83FC7
                                                                                                                                                                              SHA1:370B83D2F6CB8CCEDC04549464D3C7CC2807D637
                                                                                                                                                                              SHA-256:9C7BB9D195AB21A584C25EB68BE9D26EBE8DB6E3D234F2D36BE1C35675BFB76A
                                                                                                                                                                              SHA-512:06FC7E949045FF42F581724C6C74578523C30732A76FDACF539918C3B5AD6CD8247456ECF4A9166AE3B2C50D7A54D292E6B71727D1D5E2F04741BDB5954DA693
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/16/20910021838-NFPA-70-17.jpg","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/16/20910021838-NFPA-70-17.jpg","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":2,"createdOn":"2020-09-10T14:18:39.1275718+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":65},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/29/201220112248-Link_1-2021_.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/29/201220112248-Link_1-2021_.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2020-12-20T23:22:52.7289834+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):651
                                                                                                                                                                              Entropy (8bit):4.3413895961447135
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:t4HnOWLHGfCd/QYlZpUai7FSr6cPJUpA3ie0zQcozjS50J0JZRjTToEksiU4pyCp:t4HOsGqdQYlHU46mqpOumzjCvTozsiUW
                                                                                                                                                                              MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                                                              SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                                                              SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                                                              SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1626
                                                                                                                                                                              Entropy (8bit):4.320239940826377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:X3ooDlFSrlg/wrb1MfaHMvEBpDdsqnS4RNRW:dFSrlgIrbefjEsqn1RNY
                                                                                                                                                                              MD5:6BD764E8BE669562050E3B20A002F204
                                                                                                                                                                              SHA1:D85D3C9E68DEE5A46DE6B6ABCAEF05F89601D79F
                                                                                                                                                                              SHA-256:2FAC2492F7D895FF2D0D5C9FD6AB243BDF8E70FB82FA518410EF50833387270F
                                                                                                                                                                              SHA-512:63F41167FFD8F90047751ED8C01790F2582418AB05BCE4D0A8936927C1A7C0BEADB15D123CAD2C6897AB408C8238D9706B3C9B388851E9387B423E7409FDB112
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/reversed-darkmode-version/favicon-reversed.svg
                                                                                                                                                                              Preview:<svg width="310" height="310" viewBox="0 0 310 310" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M213.477 175.91V41.9665C213.477 24.2211 199.442 21.5278 191.557 21.5278C180.26 21.7523 91.8472 21.5278 33.5537 21.5278C19.0701 21.5278 8.61133 26.3607 8.61133 41.8169V175.686C8.61133 187.865 18.7259 194.359 33.7033 194.359H68.7602V170.224H42.8603C37.399 170.224 33.9277 165.795 33.9277 161.157V54.9688C33.9277 54.5648 33.9876 54.1609 34.0624 53.7718C34.9452 48.9988 39.5686 47.0687 44.1022 47.0687H179.886C179.976 47.0687 187.936 46.8592 187.936 55.1783V161.292C187.936 166.155 184.539 170.583 179.228 170.583H153.253V194.718H188.31C203.362 194.583 213.477 188.104 213.477 175.91Z" fill="#00B0CA"/>..<path d="M97.7246 134.09V268.034C97.7246 285.779 111.759 288.472 119.645 288.472C130.941 288.248 219.354 288.472 277.648 288.472C292.146 288.472 302.605 283.639 302.605 268.183V134.3C302.605 122.12 292.49 115.626 277.513 115.626H242.456V139.761H268.356C273.817 139.761 277.289 144.19 277.28
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):80
                                                                                                                                                                              Entropy (8bit):4.33221219626569
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                              MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                              SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                              SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                              SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6456), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6456
                                                                                                                                                                              Entropy (8bit):5.993379795689029
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUnwEmQVu4c5YCoQVu4c5YCS:1DY0hf1bT47OIqWb18mGuHEGuHu
                                                                                                                                                                              MD5:26729E5B13A7266C91F45F9E42A3909A
                                                                                                                                                                              SHA1:AE3933BE926D30D12541C4B4B1F964E28948AA40
                                                                                                                                                                              SHA-256:5583F660C106F4AF42BB5222DED36CBEAA22D29560281B333D28206805F07188
                                                                                                                                                                              SHA-512:2A36D4ADCBF57D3932CC95E86FC3492A12834CAE80FA113446B6462BB0010F160EEA75E6FDC2D444154ED139670D954D3C0A6A64ED666DD9FB9FC5E249315383
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):57671
                                                                                                                                                                              Entropy (8bit):5.406436595808325
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                              MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                              SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                              SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                              SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                              Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11703
                                                                                                                                                                              Entropy (8bit):5.084241648068377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qbpBPpgnpHVp53kWpHPpBLpzFbpZHpL1p1kEvpSRpjNp/JpmvpS9prtpPfpMbpN:/+LoXzhfn7T9MTjW0r5ERTt28ZqRs
                                                                                                                                                                              MD5:1F2B5217CF03DB286626A3D11D879407
                                                                                                                                                                              SHA1:993612CA7F1D0DE83B39233A2A6D0F0E0A403930
                                                                                                                                                                              SHA-256:1FB7193CC89BA4C6FDD38F9D3EA050369A3041E8640D97AFB12339E84A9C7AC2
                                                                                                                                                                              SHA-512:946F99BFCB5216CD3D655EBA58238A854BE265D3080D271949900223F90372F34021348CAE174875CEDB96110A30CE012D2C6F3F8819DD48BFB87B3BD6C08524
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5350&ids[1]=6374&ids[2]=11494&ids[3]=2310&ids[4]=6406&ids[5]=6438&ids[6]=3398&ids[7]=6470&ids[8]=2406&ids[9]=3430&ids[10]=5510&ids[11]=5542&ids[12]=5574&ids[13]=2534&ids[14]=5606&ids[15]=13798&ids[16]=12870&ids[17]=2726&ids[18]=3750&ids[19]=6822&ids[20]=11942&ids[21]=6854&ids[22]=6886&ids[23]=6918&ids[24]=1830
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/264/21524114307-Link_101-2012_.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/264/21524114307-Link_101-2012_.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-24T11:43:08.2734729+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1830},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/365/21616022412-LiNK_1124-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/365/21616022412-LiNK_1124-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T14:24:12.7419643+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updat
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11680
                                                                                                                                                                              Entropy (8bit):5.064142344031896
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qPpffppNp/evphHpr/pEfpCVpm3RNp7rpv3pb/pahpuxpPHpqBpJ5pAdpXPpT2N:/yJx/mr9sYWJhtMcxU1aRC5g+nIT9joZ
                                                                                                                                                                              MD5:CE1B3BEC30E5F7EEBB33714ECC76C840
                                                                                                                                                                              SHA1:B5595B1327EE4EC256267319EE62B0682BB6B517
                                                                                                                                                                              SHA-256:7FE1D1C5EF0E7EA170CFD8E89CB4EF4BC1AFDDA4F7CD08CE5F8D96F577696877
                                                                                                                                                                              SHA-512:B0E00415A2232D11FE18B8E2EFBA39E520B0A0C61EFAD309B8477C46CCD3D5E038E6FB19012E1628BBB35B188707EB6475ABA1E94E41E23860185E45184DF291
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6868&ids[1]=6900&ids[2]=6932&ids[3]=1844&ids[4]=6964&ids[5]=6996&ids[6]=14164&ids[7]=7028&ids[8]=916&ids[9]=5012&ids[10]=7060&ids[11]=7092&ids[12]=7124&ids[13]=6132&ids[14]=7156&ids[15]=14324&ids[16]=3093&ids[17]=5141&ids[18]=6165&ids[19]=13333&ids[20]=6197&ids[21]=6229&ids[22]=6261&ids[23]=5269&ids[24]=6293
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/40/21330044150-Link_30A-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/40/21330044150-Link_30A-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-30T16:41:50.8453834+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":916},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/270/21524121055-LiNK_110-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/270/21524121055-LiNK_110-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-24T12:10:56.1745895+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/1038202397?random=1728261022614&cv=11&fst=1728261022614&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2F&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11674
                                                                                                                                                                              Entropy (8bit):5.0752147316623795
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qzpMXp25pu5XpgLpG5p/h5p1Lp3ppibp1zpz5pfPpDZpuvpNNpbhpkbplLpADpO:/OUQw8k/N776T/ZPe1/sjQHURdMcBrLJ
                                                                                                                                                                              MD5:D628A1285A2E26A2EACE6E1C78C8DECF
                                                                                                                                                                              SHA1:8A4E0877980AA4BB2B56511DE4E8FBC150AC3F80
                                                                                                                                                                              SHA-256:C3DD5050D0E5C7E6142A0CEEEC221718F18D02CD6604D83C62D80851047D4164
                                                                                                                                                                              SHA-512:2E06A21F80691A68854A0FA342ACCF5EA128B4DFD05AD3768A163CF220A643365D8D347D8035FFA4289A9DD7B4BAF55BD489355B218EC6B0FD710264F6BFFF41
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=901&ids[1]=7045&ids[2]=7077&ids[3]=5061&ids[4]=7109&ids[5]=6117&ids[6]=3078&ids[7]=4102&ids[8]=6150&ids[9]=13318&ids[10]=4134&ids[11]=5158&ids[12]=6182&ids[13]=2118&ids[14]=6214&ids[15]=2150&ids[16]=6246&ids[17]=6278&ids[18]=12422&ids[19]=5286&ids[20]=6310&ids[21]=198&ids[22]=5318&ids[23]=6342&ids[24]=1254
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/32/201220115606-Link_54-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/32/201220115606-Link_54-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2020-12-20T23:56:09.4329897+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":198},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/101/21326040715-Link_211-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/101/21326040715-Link_211-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T16:07:15.7398496+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1751095
                                                                                                                                                                              Entropy (8bit):5.446411859503323
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:mPnorYRCZ2RGaIeeWHLr/sb3r71Q6GH8uY:mfkLAO1F
                                                                                                                                                                              MD5:51DB8E2950BD39EA944E0D35A459E137
                                                                                                                                                                              SHA1:1183B77E49AEB0C803BC8CE00F34BFC1A1033F47
                                                                                                                                                                              SHA-256:CA202D55872B49D419B145719DBFE8BA0D64819ADB43502A35279655EEF970DD
                                                                                                                                                                              SHA-512:851B91B1FB351DA3B7034EF882F1AFD7D11EBEBF4D8E1365D230970319AF36CDC79DCE15A054211B4E127FF52371721BCD5DC83606F69629F983E4BFB7953C88
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/main.deed8398.chunk.js
                                                                                                                                                                              Preview:(this.webpackJsonpfrontend=this.webpackJsonpfrontend||[]).push([[0],{1221:function(e,t){},1287:function(e,t,n){"use strict";n.r(t);var a={};n.r(a),n.d(a,"default",(function(){return MS}));n(630),n(832),n(833),n(834),n(844);var r,i,s=n(6),c=n(1),o=n.n(c),l=n(52),u=n.n(l),d=n(604),b=n.n(d),p={hasUpdate:!1,isReadyToReload:!1,serviceWorker:void 0,serviceWorkerState:void 0,sendServiceWorkerMessage:function(){}},h=Object(c.createContext)(p),f=n(5),v=n(2),j="LiNK-Session-Expires",m=n(29),O=n.n(m),g=Object(c.createContext)({isOnline:!0});(i=r||(r={})).Enabled="enabled",i.Waiting="waiting",i.Disabled="disabled",i.Unsupported="unsupported";var x,y=function(){var e=Object(c.useContext)(h),t=e.hasUpdate,n=e.isReadyToReload,a=e.sendServiceWorkerMessage,i=e.serviceWorker,s=e.serviceWorkerState,o="serviceWorker"in navigator,l=null!=i,u=l&&(null==navigator.serviceWorker.controller||t),d=Object(c.useMemo)((function(){return o?l&&null!=s?u?r.Waiting:r.Enabled:r.Disabled:r.Unsupported}),[l,o,u,s]),b=Obje
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11700
                                                                                                                                                                              Entropy (8bit):5.083457097947903
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qjpy0/psVtpTjpnjpvTpP3p1SpgpNnpcDpHB68ppDp3Hp8DpjFpfBp//pU3p9/m:/OysstJldBjX8bf5k7LpAvUktS6tkmTE
                                                                                                                                                                              MD5:F6DC028B27212741F2309EE57032FFD4
                                                                                                                                                                              SHA1:67A1ACD6695540193365AE6AC9A513B852A44E32
                                                                                                                                                                              SHA-256:4707F9C12086FA015F01031ECBDA1FB9B9DBC99C868814C6DDD801CBDE7EFC25
                                                                                                                                                                              SHA-512:0D28898005CCAB6F4251719A44F88AA1FC0D784F8B6E1198355D92D4F72841A4B284367FB44366F5891D9A066BF5203F833401A909F1836A6F00D35811D1055F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/57/21225093351-Link_70B-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/57/21225093351-Link_70B-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-25T21:33:52.0147502+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":673},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/99/21326035907-Link_90B-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/99/21326035907-Link_90B-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T15:59:08.5445028+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6428), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6428
                                                                                                                                                                              Entropy (8bit):5.989525380017771
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUnhEm+Vu4c56Zd+J+Vu4c56ZdU:1DY0hf1bT47OIqWb1/m8uH2M8uH2m
                                                                                                                                                                              MD5:4471FE820A8939205867D443263A8910
                                                                                                                                                                              SHA1:05E9C266094E6C324D864A566E8E5E3F6507250D
                                                                                                                                                                              SHA-256:C8A74B00DC2BC29A9D72BA0D69064EEA8B7DAC8D8C29B2F6B1E7FB360293DADB
                                                                                                                                                                              SHA-512:499626AD49E933B7903A52C667C42E65833F8CC0A27422C8B9E2F79781D6B23F03229554CA7B32F230FDE8DA69B3E21AF596458CC6503E97407114772439F31C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10766
                                                                                                                                                                              Entropy (8bit):5.080617295697711
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qDppXpYgjp1fpGvp7YbpD5/pVBpFPp+ZpirptNpIBpt1pmvpPXp8fpVPphNMWp3:/+rL3+QDbxf4KluF2BIXXMQPWcmlq
                                                                                                                                                                              MD5:8084428F1110ADFF6DC1C1AFCED1F0D7
                                                                                                                                                                              SHA1:B6CE4F84598484EE02926FED8D7CBC8FE695CA17
                                                                                                                                                                              SHA-256:2BFF2A9FE018C4BF877EDEFE746B2A2DD49C111DE02E7D2CDA897E58AEF935B5
                                                                                                                                                                              SHA-512:B2EED6B0F1F1DD78D0727B9ECE88DA758B94D7A76C3884DA185564514A82D4870EFAF6B7A37A7ED62FE71CFC1B3910D45A36A4C482BEEB812219CA0EC4441C55
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=13887&ids[1]=1631&ids[2]=13951&ids[3]=2719&ids[4]=6815&ids[5]=10911&ids[6]=4799&ids[7]=6847&ids[8]=6879&ids[9]=1791&ids[10]=3839&ids[11]=6911&ids[12]=6943&ids[13]=6975&ids[14]=7007&ids[15]=895&ids[16]=7039&ids[17]=7071&ids[18]=5055&ids[19]=7103&ids[20]=6111&ids[21]=7135&ids[22]=6143
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/98/21326035204-Link_90A-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/98/21326035204-Link_90A-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T15:52:05.303247+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":895},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/228/21510115645-LiNK_418-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/228/21510115645-LiNK_418-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T11:56:46.0096823+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4773), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4773
                                                                                                                                                                              Entropy (8bit):5.828326745993516
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUQXryD:1DY0hf1bT47OIqWb19XrO
                                                                                                                                                                              MD5:B8FFD5B577D6B5F47837DA3383FB21F1
                                                                                                                                                                              SHA1:A90628D28C6A9CEB8EA4F3616B0835D9F4D4CBB8
                                                                                                                                                                              SHA-256:49E880B62F5CC0D6009507535D30B5FD0D23A58DF5086D0BE351F727CD53E0AF
                                                                                                                                                                              SHA-512:7866B83897735D4545239EB46C0481887C3F17B988E0852BBE92059E984EE6547F7BBA657F63391D93E2749E2117FF2DFCC4B12BFC47FEDD4B52F66CB072AB2E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1038202397/?random=1728261043203&cv=11&fst=1728261043203&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2Fsign-up%2Fregister%2Ftrial&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4150)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):34392
                                                                                                                                                                              Entropy (8bit):5.3189222770572755
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:so/MPtWU9YwxAHXUpxbY/Y3YOgQxzbnYeYZYHYZYVY+YSYcZGYiQ9p8p+kJhDtd8:RIT76HXsZwuvLJn54WAcl/d
                                                                                                                                                                              MD5:83EB872D8CBE3ABA7EFA322F9170FBE1
                                                                                                                                                                              SHA1:41B86B731EFE6B123B2C5EC3B5070695399A15F2
                                                                                                                                                                              SHA-256:F41CC72716FDA5E765819C9C7E5810B1E530D0C2661A424CB6013E698B76BE21
                                                                                                                                                                              SHA-512:250824A296646D4D10F0B24046EAB740B76775DFA6C9B43E3CE5EB0A942D3B0B783E43A4BE4F2F81551AE23498CA5326D0121F1AA2D43DBE80185017151A0441
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://connect.facebook.net/signals/config/1924359481145797?v=2.9.170&r=stable&domain=link.nfpa.org&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://track.securedvisit.com/?sv_dt=2024-10-07T00%3A30%3A44.510Z&sv_cid=5775_04622&sv_title=NFPA%20LiNK%C2%AE&sv_referrer=&sv_url=https%3A%2F%2Flink.nfpa.org%2Fsign-up%2Fregister%2Ftrial&sv_keywords=&sv_tzOffset=-0400&sv_inframe=false&sv_ver=2.0.2&sv_session=c4455f598c819883bfa60c976aae82c5&sv_px_domain_data=%22iHjobdQ1L1QHmw5yAfQvQWn3bhslbd01L1jIKqsID8t1mfjID89ebksJ2kt1LkbY2CnqmfjID89eKkhvQwz1bZjnP89IDqq7Du6VKxhTrPK6rqbkxwt6T1QvQWn3bhsGgC9GKdt1LkbY2Cnqet%22
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):44
                                                                                                                                                                              Entropy (8bit):4.416833823616224
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H7pTiugj8fegEkDTVYG+:hivj4t5+
                                                                                                                                                                              MD5:9FDEACEEFF6D4AE976E70A7E22111ED1
                                                                                                                                                                              SHA1:74D70FE76F3D22A958975EA171D946645455BD24
                                                                                                                                                                              SHA-256:8E8308D0E0D8FC7FFAD0AB26A1CF41AFE3E6A69E8C10B2E76AB68429F58D7496
                                                                                                                                                                              SHA-512:574901DB20A7CB6AA0221DCB1D4B77DD1FC728CDCCB6A0FD7C2932843726A52F692D3323124A706DB40D492D24A79B304BE7E0A1971EEE3276D5C9807CC0258D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlGQ8tVMeuyIxIFDcOTjfoSFwng2KE83CGpBRIFDf3zgxESBQ2lkzYk?alt=proto
                                                                                                                                                                              Preview:CgkKBw3Dk436GgAKEgoHDf3zgxEaAAoHDaWTNiQaAA==
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11720
                                                                                                                                                                              Entropy (8bit):5.080338182764378
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qZpAhpsVpxxp/lPpoPpgnpwNpo/p4tptppARp8/pqPpWvpIxpVppGLp/ZprqFAo:/ceeN/344ecyp2YiWORmTOFCiskvvmi
                                                                                                                                                                              MD5:02E82EC4817D31A572AE3478FCD2672D
                                                                                                                                                                              SHA1:9C18D5871FD5E6349F0E4A89A3920A6A6E9E58B0
                                                                                                                                                                              SHA-256:4D006EA366BA9A425FAA74743F0978B0D3A74ABF4C8B4054F2EBBB6E2CD176ED
                                                                                                                                                                              SHA-512:F22EF50572CAC88A445B83D82CE039C9E67442A4833984DC6FDE37A454D50A39708B1960D81173DCAD52E4FA16CD38DFD9DAE20FCEAE9456A3C566EB91A8F8CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=3787&ids[1]=6859&ids[2]=6891&ids[3]=12011&ids[4]=4875&ids[5]=6923&ids[6]=3883&ids[7]=6955&ids[8]=12075&ids[9]=6987&ids[10]=7019&ids[11]=10091&ids[12]=14187&ids[13]=907&ids[14]=5003&ids[15]=7051&ids[16]=939&ids[17]=7083&ids[18]=5067&ids[19]=7115&ids[20]=1003&ids[21]=6123&ids[22]=3084&ids[23]=5132&ids[24]=6156
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/104/21326053803-Link_855-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/104/21326053803-Link_855-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T17:38:03.7755439+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":907},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/111/2147032524-LiNK_16-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/111/2147032524-LiNK_16-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:25:24.5997213+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/1038202397?random=1728261056231&cv=11&fst=1728261056231&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2Fall-publications&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11681
                                                                                                                                                                              Entropy (8bit):5.061607543105829
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qBpyVpmWvpTdp/XPparBpEhps3ppppOtp0NpMhpVAe9pfVpwbqyp8TpcVpXzpSG:/ogVD/Raf28VAuiWevvuq8U+FAbZ+srq
                                                                                                                                                                              MD5:691B44F7FA8B69940A8EA16854F2EE4B
                                                                                                                                                                              SHA1:D173195D5A2F5E2185C821C716C07CA14C3F3CCE
                                                                                                                                                                              SHA-256:EB04C060420C6DEB68712ADC5F353413749673C3B88AD8BD647CA51EED513841
                                                                                                                                                                              SHA-512:988C7423751FEC25C6A3C3606A2FADB88538594ED846E9E801134465917A54FE9CED6B13E656309D436A2CFA70451A1DDFD1FF5DEA8C83C1DECE20B0BA9C16D6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/132/2148011805-LiNK_1194-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/132/2148011805-LiNK_1194-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T01:18:05.7413188+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":992},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/229/21510115724-LiNK_496-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/229/21510115724-LiNK_496-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T11:57:25.3711708+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11685
                                                                                                                                                                              Entropy (8bit):5.070775585106013
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/quS7pwvpPPpnfpzuNpJvpVLpvw+hpuDpRPpLPp4Lp+/p5dpVnpRJpKPpjwqppzO:/YgpR8TjI+Tu7NIKhHVqXXDKroLyy4
                                                                                                                                                                              MD5:59F9001101B9665BB5433C27B9BAF783
                                                                                                                                                                              SHA1:8F4303AB46C0A7E5910D071967772C19C761C0BB
                                                                                                                                                                              SHA-256:5B0B08AE4509155960746ECA29B6073FA8A6520B062DB64C97BC786EAD8B329D
                                                                                                                                                                              SHA-512:ED6576BCBABBC0C4CA6923C38F4B01D7DCDD1CC3CF211519BFC8D23D5D44356B788D374071E2134EF71F5120D201E48577502DB8B5A0810BE71561C9CDD82D34
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/304/2164050207-LiNK_32-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/304/2164050207-LiNK_32-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-04T17:02:08.6387539+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":2121},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/369/21616030135-LiNK_51-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/369/21616030135-LiNK_51-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:01:36.2129646+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11691
                                                                                                                                                                              Entropy (8bit):5.0663375999097395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qHpCDpnFpC9pC7pL9SCp9t0qpjNpODpxnpYpptbpJJpsfpTPp6/02prxpAxptnG:/S2n4KBSMn0kjubSbto1Mvq/1fGzTgW
                                                                                                                                                                              MD5:9E7F80C86414D5E248CBDDA2CBC7E59F
                                                                                                                                                                              SHA1:288426CA857A3334C87E73A165D0FB804A801F1D
                                                                                                                                                                              SHA-256:9C124691C8730911652C5B048CA618D74DA0454F56251058BE2A967654E42C62
                                                                                                                                                                              SHA-512:599AB990843EDFBB9597890D0532CA79293E64E4E6F40A1E7481ADCD93061953DA0A16B9027B9EAEAC89093F4324031580D1F833222615881467A46F1C9C4F28
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=12317&ids[1]=13341&ids[2]=6205&ids[3]=6237&ids[4]=6269&ids[5]=5277&ids[6]=6301&ids[7]=5309&ids[8]=6333&ids[9]=1245&ids[10]=6365&ids[11]=6397&ids[12]=11517&ids[13]=6429&ids[14]=3389&ids[15]=6461&ids[16]=1373&ids[17]=2397&ids[18]=10589&ids[19]=5501&ids[20]=10621&ids[21]=5533&ids[22]=5565&ids[23]=5597&ids[24]=5693
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/145/21421073940-LiNK_18-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/145/21421073940-LiNK_18-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:39:40.6345969+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1245},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/149/21425065929-LiNK_40-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/149/21425065929-LiNK_40-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-25T18:59:29.5668916+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/1038202397?random=1728261027938&cv=11&fst=1728261027938&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcs=G111&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2F&label=C_mVCKLYgIQDEJ3shu8D&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&value=0&did=dYWJhMj&gdid=dYWJhMj&edid=dYWJhMj&bttype=purchase&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11678
                                                                                                                                                                              Entropy (8bit):5.071359786709961
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qFp8fpuPp/j1psT5pZi6bp+9pmJphxp6uFcpdLpcVCipUQH6p5NpxDp4PpUBpeh:/QMW/bsv8iAUt5Fu76Cs8pnsCY34qIhq
                                                                                                                                                                              MD5:AE6257D61A91BCD6C30F3EC45B3CB5B9
                                                                                                                                                                              SHA1:84E477086EDDB7CEFA6A6121529343796AB52C01
                                                                                                                                                                              SHA-256:A4A4FE04A73779E4C994E847F1103EB8F25958DB44EF74A552B14A6D81A650FF
                                                                                                                                                                              SHA-512:B4C6BD4E1807541AB3628E7841706DA09B8885EC65CDD4A1566B8D55F1ED9DD7B56DC963CCE7E08FBFC6028E5C9EAB5AA3D5A94FAB352813A07ACB046D244327
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6130&ids[1]=14322&ids[2]=3091&ids[3]=6163&ids[4]=13331&ids[5]=6195&ids[6]=6227&ids[7]=6259&ids[8]=12403&ids[9]=5267&ids[10]=6291&ids[11]=6323&ids[12]=5331&ids[13]=6355&ids[14]=6387&ids[15]=11507&ids[16]=6419&ids[17]=6451&ids[18]=1363&ids[19]=3411&ids[20]=5491&ids[21]=3475&ids[22]=5555&ids[23]=5587&ids[24]=2579
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/124/21423055537-LiNK_291-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/124/21423055537-LiNK_291-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-23T17:55:37.5230186+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1363},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/494/21712124833-LiNK_914-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/494/21712124833-LiNK_914-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-07-12T12:48:33.6160105+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 270 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10692
                                                                                                                                                                              Entropy (8bit):7.964950261688435
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:bIIHUCD4waiJV5SsN4BMbHNJHgdrlA27abjBy4pgtTXQDNq8+1Bp:10wFJTp4B6NJAdrlP7ax73af
                                                                                                                                                                              MD5:720902F5571E414D6F2B4A727DA63878
                                                                                                                                                                              SHA1:0954D601DA03B54E3528E68F49BFB1CD3157D71A
                                                                                                                                                                              SHA-256:9D8FF8E1EEDFA0971F41C294486DDD9DE8A78D3B3FDE631178DC6F6F6291814C
                                                                                                                                                                              SHA-512:311340D3DCD5B6BC66621E9976DCB1D29FBA7EDA1E3A9B1939AAC25A79B9E898D3DC7D3B520164A6F7911B8E6A68E11FDA9B3E0173D7E1736090F91EE4DFFD80
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/nfpa-link-color.94a28100.png
                                                                                                                                                                              Preview:.PNG........IHDR.......`......8.;....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999705853868008
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:Ycl97MSb1vywqFXrXV0CunyYQkNy7Ey6Q7pURI75P7:Yq97bxvynrnbFkNyD/1URI
                                                                                                                                                                              MD5:EAC9733E1624629A542658CF89F22AD4
                                                                                                                                                                              SHA1:D6883BE77A7F1CB1BCFF5513FFEF627FF0EF6A87
                                                                                                                                                                              SHA-256:7992982D6FB7E8231783FBE6E47D505598D0231017CC2D2563CB605C628C600E
                                                                                                                                                                              SHA-512:3D00040FDFB8CBCA8045359260F7DAE239A3CC08C12D6C74F51CD3A4A68540C67AE426618B213B3528BB271D7DB89BC24BBD7A7E5C799988A5B12C85BE5C9745
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:18
                                                                                                                                                                              Preview:...[%..}.:^p{..=......Vb.*...x......DP....*...>..ar.C..b.<.....!.0..9/..WT..K...f.b.J..}..~.a.-...8...q...n....3..p.`.....\,.....w.D8s......5.......}E.3..V.M.rp..@...z..&[.3./p..0.,}=9......k9. ......L.ja......v.a.u....)y|.....E_......D.0E'..7.........y....\.^..=.V&...C.:.?;.H]....= ..7i..H.+B...Z.[..S[X(e..:.,`b.Yl.. ......JT......E.9.,.7.e)......G...-$...l...72,F..b....J..LG.;2...-.=...0q...q...I...I+..4O..^7.).KR...p...{....C2St..>S.!1.|...=..)w.....{'.y.k......5.c.%...kE.......6.....8...p..f..............h>.....+qH..I.5...~........ge ..t..k......n...rEN...+tV%.......z...H....x.Zy.o. ..R..=.m..640..........5.....^.+..Ve..L...bE..JS...x..`.......F..~.........e...y=Ym.......g..q.w.L..0..U..Nh}]............g!Qv...z...%I.v...{..9M....|.z.F..%"R.;...#.<..W..... ...el........UG...-..S.W..T".z.....@........p.I5g.{..X..]M2.i.9g._!u.d..s..Z..@'..a.......8..#..-.....,u..k.>...~x.'J...3.qo,.J...E|(..Fh...P...]X_.-.A......;..>w..3(....@.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11666
                                                                                                                                                                              Entropy (8bit):5.043767942432891
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q/puVp/AJprKfpZGpp/ppfNpRjpUdp39px1pTNpObpCZpNnporpvhpmlpAFpkeC:/6Q/2muj3/ifpzW4X4bAylAbTRmu8c
                                                                                                                                                                              MD5:F1CCD1AF971459301C9B86E18691B321
                                                                                                                                                                              SHA1:D4F82D360A3CD1A4E081528788EB53E429066BC7
                                                                                                                                                                              SHA-256:42F86F2CD5FCEBA21E0D92229454CC083B30F430A245E78D885E94C2C6DDA129
                                                                                                                                                                              SHA-512:530FE79480A840894E70A4F78417395075E0695A97B14A6D282082D8EBBEEBBBAE89CB571C54AD63C2410B3E4A839528AEC953E814A9DBC336DE4FCD55F9DF9D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/381/21616031046-LiNK_1852-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/381/21616031046-LiNK_1852-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:10:46.4177392+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":2329},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/700/21816122535-LiNK_601-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/700/21816122535-LiNK_601-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-08-16T12:25:35.9307284+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updated
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11693
                                                                                                                                                                              Entropy (8bit):5.085973340580244
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qppjDpo7pkjpk/p7vp0PpTbpqHpBBpxPpYV40pHmyVyipOnp/Pp5vppEUkUvpEt:/8JcYstcRyNLeG8725Tz0cplogIbUmUw
                                                                                                                                                                              MD5:D7277C8339FF9A24E21C0562464DDF11
                                                                                                                                                                              SHA1:E56697C548AC83559C63CD3E7EE78FB19920B39C
                                                                                                                                                                              SHA-256:67E4C1B6C4DE2EDDE42F9DAA02F5FD5C0FD5B0FA259E65456511F79271CD6A06
                                                                                                                                                                              SHA-512:7E83C8D4D24A8662AE83C9582D8BD8524C9583D16E51EE359521D09F59EB0437CED23C4EA3832809F98125D719EDF123292B722BAFEC92C4540BBF62A54CB03B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/96/21326032414-Link_85-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/96/21326032414-Link_85-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T15:24:14.8579409+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":891},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/119/2147035051-LiNK_77-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/119/2147035051-LiNK_77-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:50:51.579157+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11701
                                                                                                                                                                              Entropy (8bit):5.0791730338498144
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qXp0LpF+Fp81bRpPPphzp6j/bpZnrpW3pWXn/prhpE/Npppvpub5pO9pH9p5Rpc:/Cg28pfST26foNLzunYPVOluTkZs93mB
                                                                                                                                                                              MD5:2DE0EC4C03E2CA5802462FA9433822C4
                                                                                                                                                                              SHA1:F0B3EA2A0BA97055018B5C3B1169DC6B851DA48B
                                                                                                                                                                              SHA-256:EDE1444FDDA55F9D4A49C388815879522C2B719E8477FB843C76C36BE2349E75
                                                                                                                                                                              SHA-512:7A6FD13C1C2B513CD4A407F63C160337332DEDA96A5FA6861BCE5955FB25B5D0802C76E5862930C2F15080BFA2AAA04B8CDCDB57355C642BFF51572EC310EB3A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/86/21317014611-Link_24-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/86/21317014611-Link_24-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-17T13:46:12.355543+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":826},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/129/2148010702-LiNK_497-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/129/2148010702-LiNK_497-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T01:07:03.3002923+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):461644
                                                                                                                                                                              Entropy (8bit):5.35853784214656
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:/qkjPADxBldE7qZ8NdrcQNGMbMrVc/aHfcN5eCPqsWels:S+ADxBldE7qZA/aREueO
                                                                                                                                                                              MD5:3364AA44BD8B9CA63DF2F642C5F5BB3C
                                                                                                                                                                              SHA1:6C196EA5CF4C42B05D4366FC55EA6F8B03CF2D55
                                                                                                                                                                              SHA-256:402DDA334F81814B077C20D0D093636239C027F3E82996FD7C12CB91AA57540A
                                                                                                                                                                              SHA-512:27EC8FBD14AFA3BCBC703F8B23AEBBAB80DCB35E938822B452CCB6252CB2680B9EFAD7A6A02356688A036ED479ACB592820641BE0FD79F13F880F2B240B09AC3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/** . * onetrust-banner-sdk. * v202405.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999722983685473
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:nCJ9T6VnwyEr5EnpKRzjSxbnuUeCssGigYQJr515fm:nC4nwyEVEsRziu3YUhm
                                                                                                                                                                              MD5:B72A51F392A696CFAD8E29EACD18F0A8
                                                                                                                                                                              SHA1:9CBBEF19516C76F2C8D9AC58FE9B9CD0BF85CFF5
                                                                                                                                                                              SHA-256:93A43F4533FE47DA3E4549B7CBAC9E532C1736B9B560A662B194A10A812B55FA
                                                                                                                                                                              SHA-512:85BC776D16064997AF1212BA60D1A9BFB0D9363CFA49A8C8F4E06D385EF0AF9FBF4A511BA76BAD0249D2E260C71A1F5FEA1F407698151ACB828075F696998330
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:10
                                                                                                                                                                              Preview:..F..m...#....t....Gt.x.%PO/.|I."|hN.::..3.'...A)..#........N.%..."..Y.z9j..JD.+cE..E.S.....E..w......{.q..Cqr..Jb...+.G.d.....&...l......B.n.....Xx5......:(X..I?......t#..L@B......J...:1..I=....5.4HE.7.Z........s....H......1p.....H...Y....Ba5.'...>!\..[.j9......&.'...*.`./n\..Y.qM.S .r..r:...P..:Nr.t6...k.#K..c..G.y....<.....m+(}.j..,.. .9T...ge..0....&..1g....TM...z....Zk*[.y....x:<.QX.R..H..lr.._G%..tAZT.].....&9u1....r...k...B..Y.....7.....b....F...T..8..9.0...-........=emXC.....C....b....'..k#LLl:&..t.-'.Y.T..+._U.P.B*B7.../.c@j.....xI. ,.........@(^..;{....&Rl....q%...d..9..Y{..M....#..D....{..'s..d....'".D..9..)-.'1..........q7To./...|...W....~.#.......o.L...!........{\.+..3R"..Q)....t......o~....R1H......G#..Z......)B{.b..:L.m...P..]iO.].!....!.O....U..gTJ..Y.@%.a..!.....MS..5.O.y..i.....yj...../...y...~..z...$.i.<E..V.......Jk...%....,.z6L...).!..y>.~..8+XWc>.U..S.kc2.!..$H.......Oe.o~...9..%G.S}.....6.gfi...dq4....VY..f.x.._.^G....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11727
                                                                                                                                                                              Entropy (8bit):5.110839895531003
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qZpovp3bjpcPpWPpnvpzmPpZFzp+zp+uOvpF1pvvpuHpkhpTPpy/pUPpg5pStPz:/s43xcGhaB68tpy+Va8+GNh7ATZmoC
                                                                                                                                                                              MD5:854A5D97D64F4B290882B0CA6D0247A4
                                                                                                                                                                              SHA1:DB4F139C0CC0BA243DD1ED156E947A16325FEC1A
                                                                                                                                                                              SHA-256:2DD0217DF6D2794CDE18E0720EDC8B69E46E5AFEE74C5288212AA54EF41289A8
                                                                                                                                                                              SHA-512:AD3AC9528E51B362976C906184B2FF5CF4D9E154E87438AE282A90E37EED4BF221999F0EB3B6850BC903A1FB64A1D62485BD4023CF61C8608B04581F81063D60
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/379/21616030950-LiNK_408-2017.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/379/21616030950-LiNK_408-2017.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:09:50.625096+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":2327},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/502/21712125417-LiNK_1061-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/502/21712125417-LiNK_1061-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-07-12T12:54:17.9756267+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedO
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):57671
                                                                                                                                                                              Entropy (8bit):5.406436595808325
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                              MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                              SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                              SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                              SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15086
                                                                                                                                                                              Entropy (8bit):2.0943118734996995
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:j17aSSSSSSSSSSSSSSSSSSSdKMUUnLvmAS0000000000000C26dJROCLd2qc9c8P:jRl88vmlTRHC
                                                                                                                                                                              MD5:9FBB707DDA907B8ADBD1D49630339EE2
                                                                                                                                                                              SHA1:E907E0757AD5F7DA1E6A27DAB0A17BD853086D5A
                                                                                                                                                                              SHA-256:57A7CF3DA9B43F677871F52BC348A5A8A81A3249E3ABCDEF357FACF54C2E45D6
                                                                                                                                                                              SHA-512:704CA14EE65CDEEA883C3327C6A6C9F61D5A07581BC03023275C848861E936E75EE20D1FCDA8EC546A297E9F95D2694E12AA393AC1BA1F5CE22F30E6A25445A5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................=...................................................................................................................8.......................................................................O..........................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65462)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3072850
                                                                                                                                                                              Entropy (8bit):5.477912619937735
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:pmmIlw7+atxifUHmxAw/uImfXH8qFA1SB1DkCXWO4S5Fr4:OmFA1SB1DkCXWc2
                                                                                                                                                                              MD5:922913B0003A6580E2430B3DEDA87589
                                                                                                                                                                              SHA1:38E6085AFA128107F23FD3E87951398008343AC2
                                                                                                                                                                              SHA-256:B4A03EEA1446288A820E0C9DF48D6C2964F3EADAC1F089F9475D15314F90CB4B
                                                                                                                                                                              SHA-512:3FE9BCAF835C1E3250A99BB9773217316E2BCC90C38D21BCDD8E4A4E7FD434AE04118051314125C406DC13F9D089230EBB14CDEF598A643C32B5D6E0DB350130
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/*! For license information please see 2.94e1bfb9.chunk.js.LICENSE.txt */.(this.webpackJsonpfrontend=this.webpackJsonpfrontend||[]).push([[2],[function(e,t,r){"use strict";e.exports=r(1081)},function(e,t,r){"use strict";e.exports=r(1072)},function(e,t,r){"use strict";r.d(t,"a",(function(){return a}));var n=r(328);var o=r(181),i=r(329);function a(e,t){return Object(n.a)(e)||function(e,t){if("undefined"!==typeof Symbol&&Symbol.iterator in Object(e)){var r=[],n=!0,o=!1,i=void 0;try{for(var a,u=e[Symbol.iterator]();!(n=(a=u.next()).done)&&(r.push(a.value),!t||r.length!==t);n=!0);}catch(s){o=!0,i=s}finally{try{n||null==u.return||u.return()}finally{if(o)throw i}}return r}}(e,t)||Object(o.a)(e,t)||Object(i.a)()}},function(e,t,r){e.exports=r(541)},function(e,t,r){"use strict";function n(e,t,r,n,o,i,a){try{var u=e[i](a),s=u.value}catch(c){return void r(c)}u.done?t(s):Promise.resolve(s).then(n,o)}function o(e){return function(){var t=this,r=arguments;return new Promise((function(o,i){var a=e.app
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):136746
                                                                                                                                                                              Entropy (8bit):5.227371790783215
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:AZMPrDsIFXJ8YTwCMvB0LDWdYDYFDHDNNJukNppihiSZugY/YFKNtNVrN4NqmTXs:EMP4YTwCg3yTXBAYJBU7B
                                                                                                                                                                              MD5:675F4ABF54736F7693D166164FEC2E20
                                                                                                                                                                              SHA1:78D533A0207D92A45435BF521164CB3C28192531
                                                                                                                                                                              SHA-256:013D933BC01972BA70EBB5FEE02A200551556D0225EF9AD833E73F0770E1180A
                                                                                                                                                                              SHA-512:0086074BF9653370D5050DA852A9F2F759D5AA49712EA8B1BE636BA1208EB08FF221A293B23DCF211D7557A24CF6927873DDD912AECED41F32DA8317D3DBA7BF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Manage Cookies","MainInfoText":"When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and re
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):525
                                                                                                                                                                              Entropy (8bit):4.674572846157508
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6Un5ogBU8egY9XogB8TbXogB862PVfDVqrY:6+5q8ep9XcbXV2PZDErY
                                                                                                                                                                              MD5:9F44E48B92B7393FF540379E7A63415F
                                                                                                                                                                              SHA1:AE6F14F8E234D4BBA0D61FA1253198E0EB235820
                                                                                                                                                                              SHA-256:FF7C7B0E64CFC9ACD267B241602D4AE303B030F5A80157EF5591C917C0204079
                                                                                                                                                                              SHA-512:7EB20341099C61604C09DE4A2C64C976DB2E8D8A0CF9BD1D99D7DE9E8C89F3DC12B8BCA8F604E5AC13CBE452C9A27F6685B26B9C424E837C9B00D07460A4358A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/manifest.json
                                                                                                                                                                              Preview:{.. "short_name": "LiNK",.. "name": "NFPA LiNK",.. "icons": [.. {.. "src": "/android-chrome-192x192.png",.. "sizes": "192x192",.. "type": "image/png".. },.. {.. "src": "/android-chrome-384x384.png",.. "sizes": "384x384",.. "type": "image/png".. },.. {.. "src": "/android-chrome-512x512.png",.. "sizes": "512x512",.. "type": "image/png".. }.. ],.. "start_url": "/",.. "theme_color": "#001a39",.. "background_color": "#001a39",.. "display": "standalone"..}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65310)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):487832
                                                                                                                                                                              Entropy (8bit):5.337833688000273
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:CA6EAnOaHlMhru/qx/whkNvVauDndj7/udeg1zHgB80gJ7O5FCKa:CAEOaHUu/qx/whkNLmp1zHAKO5YKa
                                                                                                                                                                              MD5:B2D346915739C3B8732893FBE8C0FE47
                                                                                                                                                                              SHA1:CD07E2DFBE536396D5EC0AF6C211A7F96D80016D
                                                                                                                                                                              SHA-256:383FD5474559CFF9C3169163CC899AF7CE9D34300D2CACF6A8B69705FE0106A9
                                                                                                                                                                              SHA-512:FEA5A10C79620035CA431A770C8CD3B91AC21D1A856D85D7E84EEC4BDAEA17D225D13294222976BE3836205992DE249E7B32E82BA1578AB615333FF7F7953BA5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.pendo.io/agent/static/4c751883-d458-4a13-6009-1a7fdac624ba/pendo.js
                                                                                                                                                                              Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.249.1.// Installed: 2024-10-03T18:13:05Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(Hb,jb,Wb){!function(){var T=Array.prototype.slice;try{T.call(jb.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11672
                                                                                                                                                                              Entropy (8bit):5.071316619539718
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qTp+QMjpkhpirp/uDFZpHZpL/pEPpznpNvpuvpExpQ3pIPp1/px7pbJpKOt4ph5:/KTMlWi/8F7btsd3COUYnfH1tqVE6jh5
                                                                                                                                                                              MD5:E9DD8A342B03AF29E487C88068DE78F1
                                                                                                                                                                              SHA1:479E7D37F6A37A880088C9787206E5FB6A47E8D0
                                                                                                                                                                              SHA-256:C8F67212852BA497A309EF21EBFFB44C9DE58C5085C3BE1ECD25A8492BA96ECB
                                                                                                                                                                              SHA-512:A90F1B681C053A442EA0F6E16B6CE10C873B14E2F2147B1465D2CEB89CD6698624D416E0FE7B37C3EBD4C4A69A4AA1BB858657D455AB783E1B741BF62E3AD995
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5706&ids[1]=11882&ids[2]=11914&ids[3]=6826&ids[4]=6858&ids[5]=6890&ids[6]=6922&ids[7]=1834&ids[8]=3882&ids[9]=6954&ids[10]=6986&ids[11]=7018&ids[12]=7050&ids[13]=7082&ids[14]=5066&ids[15]=7114&ids[16]=6122&ids[17]=3083&ids[18]=6155&ids[19]=6187&ids[20]=2123&ids[21]=6219&ids[22]=2155&ids[23]=6251&ids[24]=13419
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/266/21524115411-LiNK_13R-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/266/21524115411-LiNK_13R-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-24T11:54:12.414742+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1834},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/306/2164050641-LiNK_91-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/306/2164050641-LiNK_91-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-04T17:06:41.9866409+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11717
                                                                                                                                                                              Entropy (8bit):5.091395299510915
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qlp7TpippTdBp1LpRxnpZs3pMfpf/p4ePpwtNvpDIZipdlp0xpTEmZpq9paHps3:/AhQFDRDS8p4OwNhVNWDAiafu56gcmNo
                                                                                                                                                                              MD5:34A5086E03ECAE952D625550915421F8
                                                                                                                                                                              SHA1:DC29806BDF7F27894AB7952CD7E36EC7B0D66BA6
                                                                                                                                                                              SHA-256:14BD5656984C5918E1F847A597B4D026182D8364D7A6BFEBEF677E2E7D30110D
                                                                                                                                                                              SHA-512:EBA60D9FBAF23D1635890C41E932FFFEB059C1639AF17F3A998076722DC42665555429C9E3090B4212AF78E843B037A1D94637255D03B7847EE6531A4DE16106
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/59/21226035721-LiNK_110-2019_1_.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/59/21226035721-LiNK_110-2019_1_.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-26T15:57:21.6606609+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":693},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/128/21423055626-LiNK_484-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/128/21423055626-LiNK_484-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-23T17:56:27.0893315+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"update
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (40967)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):56179
                                                                                                                                                                              Entropy (8bit):5.0770842178908415
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:IWDjNZ5GWXrBzHyxSbmSwxd6GOeiu3INIU:IW9Z5G4rBuAbf
                                                                                                                                                                              MD5:403028029EF467038A2D06194850E5C3
                                                                                                                                                                              SHA1:206A537A22AD98C8D8F9289049E854A750761639
                                                                                                                                                                              SHA-256:34BF445E91691B6DF394C67AC1F77429904BE7C3A6232BCE0917F188E16D8211
                                                                                                                                                                              SHA-512:9749A077B8A9D77C235B10C7C36264FF1EF0F3245411767156FA54F4099A2F83921C73AB16041ABA137C24F072335175ED445DEF4316E2B9E1150A1D1D6B62AD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/css/2.ea9b2469.chunk.css
                                                                                                                                                                              Preview:/*!. * Quill Editor v1.3.7. * https://quilljs.com/. * Copyright (c) 2014, Jason Chen. * Copyright (c) 2013, salesforce.com. */.ql-bubble.ql-toolbar:after,.ql-bubble .ql-toolbar:after{clear:both;content:"";display:table}.ql-bubble.ql-toolbar button,.ql-bubble .ql-toolbar button{background:none;border:none;cursor:pointer;display:inline-block;float:left;height:24px;padding:3px 5px;width:28px}.ql-bubble.ql-toolbar button svg,.ql-bubble .ql-toolbar button svg{float:left;height:100%}.ql-bubble.ql-toolbar button:active:hover,.ql-bubble .ql-toolbar button:active:hover{outline:none}.ql-bubble.ql-toolbar input.ql-image[type=file],.ql-bubble .ql-toolbar input.ql-image[type=file]{display:none}.ql-bubble.ql-toolbar .ql-picker-item.ql-selected,.ql-bubble .ql-toolbar .ql-picker-item.ql-selected,.ql-bubble.ql-toolbar .ql-picker-item:hover,.ql-bubble .ql-toolbar .ql-picker-item:hover,.ql-bubble.ql-toolbar .ql-picker-label.ql-active,.ql-bubble .ql-toolbar .ql-picker-label.ql-active,.ql-bubble.ql-toolbar
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11681
                                                                                                                                                                              Entropy (8bit):5.061607543105829
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qBpyVpmWvpTdp/XPparBpEhps3ppppOtp0NpMhpVAe9pfVpwbqyp8TpcVpXzpSG:/ogVD/Raf28VAuiWevvuq8U+FAbZ+srq
                                                                                                                                                                              MD5:691B44F7FA8B69940A8EA16854F2EE4B
                                                                                                                                                                              SHA1:D173195D5A2F5E2185C821C716C07CA14C3F3CCE
                                                                                                                                                                              SHA-256:EB04C060420C6DEB68712ADC5F353413749673C3B88AD8BD647CA51EED513841
                                                                                                                                                                              SHA-512:988C7423751FEC25C6A3C3606A2FADB88538594ED846E9E801134465917A54FE9CED6B13E656309D436A2CFA70451A1DDFD1FF5DEA8C83C1DECE20B0BA9C16D6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5600&ids[1]=5696&ids[2]=1632&ids[3]=6816&ids[4]=11936&ids[5]=3776&ids[6]=6848&ids[7]=6880&ids[8]=6912&ids[9]=6944&ids[10]=1856&ids[11]=6976&ids[12]=7008&ids[13]=7040&ids[14]=7072&ids[15]=5056&ids[16]=7104&ids[17]=992&ids[18]=6112&ids[19]=7136&ids[20]=3073&ids[21]=6145&ids[22]=5153&ids[23]=6177&ids[24]=7201
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/132/2148011805-LiNK_1194-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/132/2148011805-LiNK_1194-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T01:18:05.7413188+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":992},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/229/21510115724-LiNK_496-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/229/21510115724-LiNK_496-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T11:57:25.3711708+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 170 x 157
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):23647
                                                                                                                                                                              Entropy (8bit):7.9189441645822285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:PdI3osjDYwOa9HMWWq9jTX1sgpc/VBMSEXnoeLOLLpY5WBzgr/HwBm8GvclOz0V1:PdvGYxa9+q93X1s7IjCa0BzgkBm3cYW1
                                                                                                                                                                              MD5:9D7F0538F70A1C04E1E89D7D71D64C61
                                                                                                                                                                              SHA1:CE82EB78E2C6B3A71F36AEBD6A99FDCF47FECCD6
                                                                                                                                                                              SHA-256:DC7535BE8A066496144F956D00BEA76DC448B0F0F832C7A0494440B3BA4288DB
                                                                                                                                                                              SHA-512:5A031BDA70F0DC49AFBB51304751D07AAEC545AC75D5FF71670F5C606A772B8B05D6C1A436C1405ED22C840D7A829F20C99B7979B89B69B22EF2969A62576C60
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/link-loader-glyph-small.29306463.gif
                                                                                                                                                                              Preview:GIF89a.............ah.v|.qx.[bz...ms............z.....U\u......kq.........................................................`g.......el._g~...............^e}...dj.fm.......X`x......bj..........^f~..............................................._f}|...............................................hn..............................................\d{....................\c{...bi.................................................\d|_e~...|..]d|......~...........Zaz........................Zayci.......]e|....................................]e}...bi...............................\c|..........................................................................................~.....{..................]d}...y.....YayZby.........bh.dk...........W_x...Ybzcj..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11680
                                                                                                                                                                              Entropy (8bit):5.0574610999043035
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qZpzPpBFmKp3Dp/XLp/CBpKqAppSNp6dpZhpHppLVpNnpClpbRpC01ipBbps1pM:/Ilv1/t/oDALwc9rz3E/SfqZQNuqjRV9
                                                                                                                                                                              MD5:11198C5C86C679F91F08AE7A9043F33B
                                                                                                                                                                              SHA1:49EF63E020C89C295FB774D6B2A78EF4D0C8C604
                                                                                                                                                                              SHA-256:EC95053FB8DE6A7E1B8D490F3DC6CB9A1B24283FB3B1F23651E19789BA625B9A
                                                                                                                                                                              SHA-512:9AA0AE0B68F4B0BC43356169E593AB52954B04385391B6B30EE33BBA8C64D8840D953390B29238A57322D4F3990015E486CCD3F68F6A2481B3277448F869587B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/131/2148011541-LiNK_1192-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/131/2148011541-LiNK_1192-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T01:15:42.4274262+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":990},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/275/21524122534-LiNK_791-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/275/21524122534-LiNK_791-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-24T12:25:35.2981951+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11667
                                                                                                                                                                              Entropy (8bit):5.0593062183885795
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qjpeHpeeHpVnp/TxpdQIFpJ7pz5pOJpJHocpxQ4f4YpUNpT5pfLpSppd3pcfppr:/2GbH/ndQ+PP0xG4f4KKPV838bqnXJrq
                                                                                                                                                                              MD5:3845D8E4AC70DB3C2B5EF7E9D275B15C
                                                                                                                                                                              SHA1:9BB79AA0D8214A3C3378BDEA96F834503D793AAF
                                                                                                                                                                              SHA-256:3E590DCE2E6656E528F5760372270009BDF48331C2BCCDB1AB966D9BDE701C85
                                                                                                                                                                              SHA-512:32A051413B8296D2E7F8EEF188FC4D6CF85E97C3AEF174A2EA0E73D323B01576C9A0EC175DDB60FD99A7F5D584DDD8CCAF2F6CB478094D5290C67074C6C1730A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6106&ids[1]=7130&ids[2]=6138&ids[3]=3099&ids[4]=6171&ids[5]=12315&ids[6]=6203&ids[7]=6235&ids[8]=6267&ids[9]=5275&ids[10]=6299&ids[11]=5307&ids[12]=6331&ids[13]=5339&ids[14]=6363&ids[15]=6395&ids[16]=11515&ids[17]=2331&ids[18]=6427&ids[19]=3387&ids[20]=6459&ids[21]=1371&ids[22]=2395&ids[23]=5499&ids[24]=10619
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/144/21425065852-LiNK_15-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/144/21425065852-LiNK_15-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-25T18:58:53.3313295+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1371},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/384/21616031200-LiNK_286-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/384/21616031200-LiNK_286-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:12:00.8967434+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11650
                                                                                                                                                                              Entropy (8bit):5.047125073765198
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q3pRHpXpphPp/qhp8q/KpKJp9JuapMxpJppNbyUp4lRbpLNpZwr4peFpKfp2SdW:/Kbbr/Y//Ek3uUGVhy2qRtLHIO5dCXkY
                                                                                                                                                                              MD5:636094F5A81CC8C0C9D9A2645D041DC5
                                                                                                                                                                              SHA1:067D1D149D53C2A786A4F40D209B7DBF172F940E
                                                                                                                                                                              SHA-256:E71FDA05F244051E2058FD7C27827173A94EE04B5288FABA24E35EA019BB09FD
                                                                                                                                                                              SHA-512:6AC8D386A3031A095E15F0EA215FD8DC18225365C722260B3EBEA23F30E176BC31542C6C81C0EA9D18A29E7BA0E9CAC3801A2DE9F41219607D3701672C451D24
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/33/201221120253-Link_79-21.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/33/201221120253-Link_79-21.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2020-12-21T00:02:55.1748609+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":200},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/303/2164045947-LiNK_18A-2017.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/303/2164045947-LiNK_18A-2017.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-04T16:59:48.2492788+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"i
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11680
                                                                                                                                                                              Entropy (8bit):5.064142344031896
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qPpffppNp/evphHpr/pEfpCVpm3RNp7rpv3pb/pahpuxpPHpqBpJ5pAdpXPpT2N:/yJx/mr9sYWJhtMcxU1aRC5g+nIT9joZ
                                                                                                                                                                              MD5:CE1B3BEC30E5F7EEBB33714ECC76C840
                                                                                                                                                                              SHA1:B5595B1327EE4EC256267319EE62B0682BB6B517
                                                                                                                                                                              SHA-256:7FE1D1C5EF0E7EA170CFD8E89CB4EF4BC1AFDDA4F7CD08CE5F8D96F577696877
                                                                                                                                                                              SHA-512:B0E00415A2232D11FE18B8E2EFBA39E520B0A0C61EFAD309B8477C46CCD3D5E038E6FB19012E1628BBB35B188707EB6475ABA1E94E41E23860185E45184DF291
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/40/21330044150-Link_30A-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/40/21330044150-Link_30A-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-30T16:41:50.8453834+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":916},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/270/21524121055-LiNK_110-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/270/21524121055-LiNK_110-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-24T12:10:56.1745895+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:mc68k executable (shared demand paged) not stripped
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.99963642272471
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:jAMfzRoOmMln9ag/oZb2/pXzuf5AIfDiS+:LfVo7M19aLZb2RDa8
                                                                                                                                                                              MD5:DEFBF76260F8B07A45BF6F9C96EE5567
                                                                                                                                                                              SHA1:281144B49B820F8C12DD1708864BD69AB1C99690
                                                                                                                                                                              SHA-256:4C0D94FA82AD7674656FB40ECF029CE9D667DBEF9D62BC4C64359CC389E45384
                                                                                                                                                                              SHA-512:803DC32C5E095F5FE4D3964D13481328122BD3D461CEBD9DF4CB3072D3D8C5CC86F9DE1048178364EEE7D051977FC53C1C4586E9DEE81165140D47A9F9D03B90
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:e
                                                                                                                                                                              Preview:.Rs.f.^..#I.,.\7.......(.......a..S:Q..Q.EQ.QX......r.....A....;....N....].k2x%........g.....0.t..........3.}}....R.X.r..W...............dk.[..{w$j.pO%...V...jJsZ.}v......C.........o...va...R.(T.,...8k..M..lA...?+.....*..8..t.>m....d.M..|@.T..}...,S.X.(....+v..e..'f.....k3C..3...y.].x. ..3..i.<.....v..7...n+y..).1......... \..'!.=...K2.#...m.I+..i.:z@.{ddv)6.....sC.e....v. ......e.0U.G-=..9.V.Y~..3.........S......%...u\=........7...u.?.....1h8'|.1..^.v..pT....!"3..2.....iE^f.....i-@..&KW......J..#q.{..&..J..{\.....}^.....,...2..E......%R."......LGc.....*.m...@.....#n...'.;.C.F%R@........Zz}...nC.;..D?..HG....._^..Y<..(pg}.&..QC...vu.......a...}C.C..-AM.c...x.7W.Z,..O.$......._.D...'6...R)N..0..G+.I.GMw..)#.. .`.w...bL;Y.....M..Gf...C|....$..4..j2..|....XP......1.l...z.V."...F.@......I...t@.j.Gy[.1....h.x....f;#~.FN-../S.~.{...f.. /7...?.+...n.s..x6z /nk,Vn..#6..\>..../.....Wx...5........Q.N.v."..Z.H....z8cH}fI.....14?../C.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999790335941146
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:DIemGG5SrzLGJJHhyITH7VmHs1W0J7YVOfdMkZCp:seRG5SHLuFH7VN1W0J78OfdMam
                                                                                                                                                                              MD5:1ADFA671FB33469E1AA697008A083FB2
                                                                                                                                                                              SHA1:61D693C172F490D6168851DD55462EEC20FFA76B
                                                                                                                                                                              SHA-256:67C94EFCA95C7B1659796C5D4B4163664EE62D9B50537252DCF8D894011A97DE
                                                                                                                                                                              SHA-512:FFEA3915E3BD3E2D825174D871B94E212F653C9E4ACD03EBDBDC84BDD54122E7EA4496E0D9AE2864ED3A9628411661BDC606DDE7E646FCB19BF7C41BC1C5204C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:a
                                                                                                                                                                              Preview:.........xR...-wn.I...)N..M..g.+4i..........~&`..|WgK..8.r.b.t1.o..5.$...H\..H.e.C4..._.`V..L....0..K..=.N...QZ...Vp2.....H..fe[V......`.Nf.'..WU..8.WN..i..J..............K@.-;...i$e\h/....g-U.-....Z...........s.2...^.+.M..0..]...>....6d*FMs..d..W.e.......%......LL.6..........0..a.8...n......uh|.=O....a.$A.~S.D..e..i.....B.W..d..2 vy.WA.\p.:.3..|.~..(...N.......Y..`..-.d.G...-......G......&..ri.l..r.&.w.,.|..g#.....T.>...1e.y.D. ..*.4.h....l.9..(..&1.q^......S...vYxj.5..jy..i2....;:4%Hv.T.8D#.7E.\.&....K.Ln...Q..kh.SI.......K...%.........%..fd...W......pU..C..C.)ZV.....Y:..|...a...1.V.6.{..~.fD.9..xS......Z..T.._.....a.....u..*..S....JQ.Qs.Fb.6.#......2N..I....eI~.....p.o.0CTo..m.....Q.....U.K..<.N.bw8f[J..M..m...#$b&).. :S5....{.8.Ng.w.Q?n*G.3....&.F>..x..Y..n...b3f...G|<....y..:^D.....lU....7.J...=6.6...........61....~.4..2s.7....J" ."6.Y..X......D......)..0.7.....BMQMJ..q...?t..{k5a..{.....#!..z.M...>..%f.^...Jw.!..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 400 x 137
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):37780
                                                                                                                                                                              Entropy (8bit):7.919769368140653
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:da0fU7pAp2L3UIJUThvLxOZkGy8zoGYGchbb4amQ6mYNS8I9r:LU72p2L3U9JxodZYGchPXmq9
                                                                                                                                                                              MD5:0F4A1396B109D622C757B0CC9A607C08
                                                                                                                                                                              SHA1:E84C8D9C3DB3362D0CC43928A6D84C3D7B6E1D41
                                                                                                                                                                              SHA-256:A0FDFBAB42D8B44ABEA7E26049A25A676F82D89EA9C5A2B6584E919848265A53
                                                                                                                                                                              SHA-512:7FB1FD0C368F561286B357A07726FFD59ACEF5DAAF430AB7E4908885B5F5ACE037F7951D2EEFD87F9AA8B2D14BDE1851C903BB2FA08CEB77E09316AFB71C756E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a.................ffg....................................................wwx...Q..A....................WWYN.........1.......t.....8.....99:&...........JKL.........i.....................(((........x...................................................|................D.....[.....j............................................[.......U...................||}X....]]^..................LLN................................llm.........................)...........>>?.........../......>.....*...............................^`i......~..............SST...F......................................qqs...DDE.........""".........................................................>.....K..............bbc........334....................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11716
                                                                                                                                                                              Entropy (8bit):5.093176722376792
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qXpcdpnvFpbnpJ/pp/pLQPpEbiQxprPpKvpB6HpVRpcrCGpeWZ4prjHbpWVpoFw:/66nPFDzcE1tyByReCANZqXHt8Srgj+s
                                                                                                                                                                              MD5:8DF4EA7E30070C4B1310A0650506AD33
                                                                                                                                                                              SHA1:A81D113F5BC3AD1A035AD09B9AA3659B83296895
                                                                                                                                                                              SHA-256:1E687C29D5AC8A299F6FBDA34F484DE8AEF05428C69FE35910CF3A21776BEEA4
                                                                                                                                                                              SHA-512:BEF9688D1C214E8199FB5178977C3B613F197B9E980BF7B5C85DF051E49E148EB3007F568051147E5EA370D16D5B12B7885BCC8E9ADB3DAB84ACA574191336E6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5561&ids[1]=5593&ids[2]=2585&ids[3]=5689&ids[4]=13881&ids[5]=10841&ids[6]=633&ids[7]=13945&ids[8]=2713&ids[9]=2745&ids[10]=4793&ids[11]=6841&ids[12]=10937&ids[13]=6873&ids[14]=1785&ids[15]=3833&ids[16]=6905&ids[17]=6937&ids[18]=3897&ids[19]=6969&ids[20]=7001&ids[21]=889&ids[22]=7033&ids[23]=7065&ids[24]=953
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/51/21222062103-Link_1033-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/51/21222062103-Link_1033-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-22T18:21:03.6238566+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":633},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/95/21326031754-Link_55-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/95/21326031754-Link_55-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T15:17:55.2397908+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11661
                                                                                                                                                                              Entropy (8bit):5.050112234989762
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q1pJjpobpH69p/UV1vplVpNXpnxpV9pY/fvpwIMrp1iZEZJpeXpZJpwXpSPp3nG:/Q/YQ/cNHjdkvM94e1Kt06Z9YKihaCb3
                                                                                                                                                                              MD5:535D7F2B140742C9DB6F4C9651563BAA
                                                                                                                                                                              SHA1:BC0D6476E63596938AD9E2202907A1C005DBFDF0
                                                                                                                                                                              SHA-256:94CEB43B0A486F802599548730AC7C0F49B903588FD2C5D7115B8384F7EA7544
                                                                                                                                                                              SHA-512:196270854247F6472DA933139E080FA0422270DA48C8049436918BB272FCF84AB4547922D798412B48E325E82FED00095D3BD7A6AA92CA0067FB193FC2F98B3D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6934&ids[1]=1846&ids[2]=6966&ids[3]=6998&ids[4]=886&ids[5]=7030&ids[6]=7062&ids[7]=5046&ids[8]=7094&ids[9]=14262&ids[10]=6102&ids[11]=1014&ids[12]=6134&ids[13]=3095&ids[14]=6167&ids[15]=13335&ids[16]=6199&ids[17]=6231&ids[18]=6263&ids[19]=5271&ids[20]=6295&ids[21]=5303&ids[22]=6327&ids[23]=6359&ids[24]=6391
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/93/21326030029-Link_31-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/93/21326030029-Link_31-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T15:00:29.8739982+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":886},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/140/2148041349-LiNK_5000-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/140/2148041349-LiNK_5000-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T16:13:49.721308+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5194
                                                                                                                                                                              Entropy (8bit):3.976628767895142
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                              MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                              SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                              SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                              SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11670
                                                                                                                                                                              Entropy (8bit):5.075243658704419
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qvpJJNpooXpV3ppfp7ezipCLpzW/pBtpbV3xpi3pAxpn13ZpbTpXhJ3pZPpxNpS:/KJRj3jFSqx9yC137hRJ5bpZ40UHmFZq
                                                                                                                                                                              MD5:3A384C7B3C6A7F5E987F9FB63388F20B
                                                                                                                                                                              SHA1:A1384DC7BC02DE5975F5959F8B8120BA1859349D
                                                                                                                                                                              SHA-256:F53B7B67FB50474A10349C50157AB3EB29989D3D6617BCC34F447BE8695DAE3A
                                                                                                                                                                              SHA-512:CF7FEF371BD94F0AA3B318BA1C672EAA0C49A96B5C6012EEE87DD342D59E3A8B54C0F1613E8EFDE07E4283A0A7466BAA93BD4A71F14B8E7B6A7B451AA718872D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6285&ids[1]=5293&ids[2]=6317&ids[3]=11437&ids[4]=205&ids[5]=5325&ids[6]=6349&ids[7]=5357&ids[8]=6381&ids[9]=11501&ids[10]=2317&ids[11]=6413&ids[12]=6445&ids[13]=3405&ids[14]=6477&ids[15]=1389&ids[16]=3437&ids[17]=5517&ids[18]=5549&ids[19]=5581&ids[20]=2541&ids[21]=2573&ids[22]=5677&ids[23]=5709&ids[24]=11885
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/35/201221121507-Link_99-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/35/201221121507-Link_99-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2020-12-21T00:15:33.0667742+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":205},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/164/21426120706-LiNK_3-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/164/21426120706-LiNK_3-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-26T12:07:06.6755774+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5240), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5240
                                                                                                                                                                              Entropy (8bit):5.943699376006643
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUnhEmzyjVu45CjdJI:1DY0hf1bT47OIqWb1/mmBufjvI
                                                                                                                                                                              MD5:72194A9E48D8E98EB26FD8C5612D4037
                                                                                                                                                                              SHA1:5E04792F945950B9D46790C66E24168DA7456EF6
                                                                                                                                                                              SHA-256:1101F01E1EDA9B3ACA9AAB6DDC432730F732251A8E2B78647BD3BC1D7CB9B2C1
                                                                                                                                                                              SHA-512:BF870F51AB81B62259ACAC166554E77824B1A16F78688D7CAFC688C0B3CC534F06BA280AA28DD24EC9B63EA5DF330BE2D972A96E41A44FBB3AC2B1763F266E80
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.googleadservices.com/pagead/conversion/1038202397/?random=1728261027938&cv=11&fst=1728261027938&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcs=G111&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2F&label=C_mVCKLYgIQDEJ3shu8D&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&value=0&did=dYWJhMj&gdid=dYWJhMj&edid=dYWJhMj&bttype=purchase&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11680
                                                                                                                                                                              Entropy (8bit):5.0574610999043035
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qZpzPpBFmKp3Dp/XLp/CBpKqAppSNp6dpZhpHppLVpNnpClpbRpC01ipBbps1pM:/Ilv1/t/oDALwc9rz3E/SfqZQNuqjRV9
                                                                                                                                                                              MD5:11198C5C86C679F91F08AE7A9043F33B
                                                                                                                                                                              SHA1:49EF63E020C89C295FB774D6B2A78EF4D0C8C604
                                                                                                                                                                              SHA-256:EC95053FB8DE6A7E1B8D490F3DC6CB9A1B24283FB3B1F23651E19789BA625B9A
                                                                                                                                                                              SHA-512:9AA0AE0B68F4B0BC43356169E593AB52954B04385391B6B30EE33BBA8C64D8840D953390B29238A57322D4F3990015E486CCD3F68F6A2481B3277448F869587B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=2718&ids[1]=6814&ids[2]=11934&ids[3]=6846&ids[4]=6878&ids[5]=6910&ids[6]=6942&ids[7]=1854&ids[8]=6974&ids[9]=7006&ids[10]=12126&ids[11]=7038&ids[12]=12158&ids[13]=7070&ids[14]=5054&ids[15]=7102&ids[16]=990&ids[17]=6110&ids[18]=7134&ids[19]=3070&ids[20]=6142&ids[21]=3103&ids[22]=5151&ids[23]=6175&ids[24]=6207
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/131/2148011541-LiNK_1192-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/131/2148011541-LiNK_1192-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T01:15:42.4274262+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":990},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/275/21524122534-LiNK_791-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/275/21524122534-LiNK_791-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-24T12:25:35.2981951+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999798377106142
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:tqXEF1TFCQ1J40ZjGXA+fuTdi4bSqHDY/CWjwF7MCer:o2CQ1xZjGQnSqH8aWjaACer
                                                                                                                                                                              MD5:BA0B93F680D7CFBDD6CC0A89B6E9DB10
                                                                                                                                                                              SHA1:50DEF38649810F271A18C7A19F718D6E5B00D49D
                                                                                                                                                                              SHA-256:9731951B4754EDF364679B2883124D4FA817F59F7AFB1C2FCB3ECBC58B69AC61
                                                                                                                                                                              SHA-512:C44D9118E3FFA37E6926382C196C15141696C86C55BCB7CE3997AA8FC90C21526C97763834AB0B05DB2F0EF9200965908270EF87113D406759A434E9D3CEE805
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:5
                                                                                                                                                                              Preview:..............9.z..f....B=n.J../..2....u0P>m..B. HD....D)..X....".M.z..u.c.p..@...{.5.4P.T.....y%....L..].t.E.af..FC...i.O.K`..e...B-..@....v....}.2..j..0.6....o....4......C....PK....E8......d......^.y...p.Y.Crr.Z..kS......[....^M.~...Q.m.........N..7..N.&.H..A.5.h....E.......H.t.....K..4..{--.$g.k..$#.e..?..|....~..Dn...BU...z}.L.K4T.<..kSk.A...........`....)5I...I.N..^.8o5. ..X*c=...6j9.Z:N&AW`fF..7C...@.;..(3.q..~......e.}.....7.).gN..o.....`......5$./.!.!q.Y.)6...........x{....a"6...9./....ME...S.......9...y..>....\N/......5O....~.NM.....L..Yb.9..Fny...`/.5.Z8.......9.....E.c..Y.m.P'.....G=f<..@.[.W..|?.i..}.Gn.a.@u.{..Q..<.^`....G..y.XU...@..h..../o.@.c.-p.b...I..S..w..p.{s&Ax.k...S.D..=............<.5....E\..^..\..Ot%:....N.5...d.3B.2..?..g.[P...L|q3...'=.U...=..i.H.o......_..4..@k.....R]...'....:..2...u.Cp.<.."#5...n*'.. ?N....,...1.#'|..,T"=RR3=...M.......@.`......Z@.@.......U..g_.O.....u..I.}%...........z(Q..^..(....K.,K
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11680
                                                                                                                                                                              Entropy (8bit):5.0596396204956
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qpprVpGXpY0Bp/bfpZJp5XpYZpjHpn3EwphZp9npV7p/VpQlpTpVnpvlp+TpqfU:/IDip/9lLmd3Ey1HDvMpVfveGtSxH82j
                                                                                                                                                                              MD5:8F1554D1C941DD180228BBDA940AB732
                                                                                                                                                                              SHA1:4368DE42D2AD605AF7B90A07FB53AA466CE21940
                                                                                                                                                                              SHA-256:C8E7358F66462AF8FC15EC5B05C3C726CB3F492DCAC34CBA259E48D207246173
                                                                                                                                                                              SHA-512:B8564FF29D2FDCB1D452AF99B201A318829046D2AA82937E0C79CFF6379AFFCC7DA294EB26CAAAF2ACC0D5651BB4F41DA5E923D34FD7D735A60187B53D560F82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=2638&ids[1]=5710&ids[2]=3694&ids[3]=11918&ids[4]=6830&ids[5]=10926&ids[6]=6862&ids[7]=6894&ids[8]=6926&ids[9]=3886&ids[10]=6958&ids[11]=6990&ids[12]=878&ids[13]=7022&ids[14]=7054&ids[15]=7086&ids[16]=7118&ids[17]=6126&ids[18]=3087&ids[19]=5135&ids[20]=6159&ids[21]=13327&ids[22]=6191&ids[23]=6223&ids[24]=2159
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/89/21326023320-Link_17-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/89/21326023320-Link_17-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T14:33:20.7890847+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":878},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/323/2164054346-LiNK_1402-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/323/2164054346-LiNK_1402-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-04T17:43:47.1045574+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999686627425251
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:axsfBv3ke8SrnlbUke5aA9u3M2pJGc50bGkCn54/xfYov38LabnojWi95:axsue3lQ9q3DDo5C6//v3ia7kWi/
                                                                                                                                                                              MD5:AFB8EF0240813FC1556245FF565BC8F4
                                                                                                                                                                              SHA1:635FF62DEEC97EB9EA014F9307B40F06ADF9007A
                                                                                                                                                                              SHA-256:859E0CAF28AD7013D1421921DB055A92A384A8189768697B992A1CAA5ED2F08D
                                                                                                                                                                              SHA-512:EE875DEFB6A42AB057C2C7C7C4E5268803681C55A7C49E374B36E441C05E5AF5F30F8D667DB0AFAE76CD81DCB6B6EC4B99C71054196CEF85B23821E9EFDE2493
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:f
                                                                                                                                                                              Preview:............u.>?.lv6..c..G..7.f.7..n...}..bo....4.....|....'...?k{.YS..*zd...!V.d\.....8r.u..w..g'T......1..y......R.u..]...o....e.._..m..i.....{.5.&!~wj'...F..UW.@.j...#.#...v.-.~...k2+5.KX..(..le......K...k.WO.A...?.t.P...fSi......@..R.@..a.2f..F.1..D.U......=.|d.....&........*=v..+I`...?....+.....F...Y.}....>:1u.-e..p.=b../...*..D.b...-n.^......2C.....`\..yt.....Q...c.2:..<.y6u.i.Ur....W.MD.SR+)...{fh.3..tm...vh4..A...L"m.o.#.w..~.S...EI...3..6+.........D....=.T..6.. .O.&q.N.k.s..w.../..agb...~......8.,;.t.Y....F ...u]}.bn3M...@..~BB.C...i.Sp.r.j...8r>...#1.{..H.[.W.|...d#.U..O..vB@..mD.g.2A...............z....c.v.!...%.....Uz...O6.w.!...a..*..9N...._[z.>.9.....T^....i....c`M.Q.......%.;.f.5#........+.%......d].|uT..'9..x[..x............9.B....R..`..=..T........*~.....Z..#{g`_".....Q..S.B..a.3..9........+3..,.d.~..bQ.Y.]..0i1.?...u.v-Y...0.k.*.(..9...A.E.[.2.7X/....._.|..M.)..U1...LP..c.-......Pkx.F..`....J....n...\.U.4;.j..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):22463
                                                                                                                                                                              Entropy (8bit):5.308411760782321
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                              MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                              SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                              SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                              SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11683
                                                                                                                                                                              Entropy (8bit):5.067680438162913
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qPpanpCPpnfptgf4pE9pzzxpmPpITpNPpzZpkxpIVp6FpUBp3lpE/phjpW/pqjk:/6yyRvyLe4nf6SIO3sPWazFBnMj
                                                                                                                                                                              MD5:C18DCBC8FEBC4E5A81BC4DEB3261C6EF
                                                                                                                                                                              SHA1:3853105E898BB310751722ED0EE13CE8077FF492
                                                                                                                                                                              SHA-256:E4C868641BB49C7249D83FC937695545D2F4ED319F554AC8F82BBCF7045D47BB
                                                                                                                                                                              SHA-512:585127CA1B4DB86E92625D44CDA1B6686F928902F02D5446611E66331B8F1654B257A4F546CEA6CAF1C1352627272E6CDB3B8ED2BC1329D28FD47A658F60AFB2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=13324&ids[1]=6188&ids[2]=6220&ids[3]=2156&ids[4]=6252&ids[5]=6284&ids[6]=5292&ids[7]=6316&ids[8]=5324&ids[9]=6348&ids[10]=5356&ids[11]=6380&ids[12]=2316&ids[13]=6412&ids[14]=3404&ids[15]=6476&ids[16]=3436&ids[17]=13676&ids[18]=5516&ids[19]=5548&ids[20]=5580&ids[21]=2540&ids[22]=5612&ids[23]=5676&ids[24]=1612
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/221/21510113413-LiNK_87-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/221/21510113413-LiNK_87-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T11:34:13.5295593+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1612},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/320/2164054158-LiNK_1041-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/320/2164054158-LiNK_1041-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-04T17:41:58.8432637+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):65359
                                                                                                                                                                              Entropy (8bit):5.4387499554260765
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:DpYAm3rbpwFYifBpCBpcq3CsJLPOpe5Qqe:CrVmCT3jJipeSl
                                                                                                                                                                              MD5:6F80CECAA4810A90246F37DE8A29244E
                                                                                                                                                                              SHA1:AFD1632C3C419843A062176EACF1A07FFD8CB764
                                                                                                                                                                              SHA-256:8E31226785D7FABF5F5F98C4C0E3CAF4E18CFD4B9F5BDD84422585CC65E81720
                                                                                                                                                                              SHA-512:4044C258671B786D01856BF6F456C38D3E6E8B1FA7E86E78D5961BC18A17FD0C66866FA9C306249E48C7D7BD6203887586F54CF30C04F23951EE7D2454486C79
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202405.2.0/assets/v2/otPcTab.json
                                                                                                                                                                              Preview:. {. "name": "otPcTab",. "html": "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
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32800)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):92349
                                                                                                                                                                              Entropy (8bit):5.304319174396213
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:hpOBdVvOOTF1VbOI/9kGCYna8etIxqXjM8x6E6OGe27/Du6jrAntimn/I0p4jXW5:2dlF10Hwpzr6iY/p3Gh9lWVyhxi
                                                                                                                                                                              MD5:0A30A47F383A68706A23A68FE51817AA
                                                                                                                                                                              SHA1:4A123B076E8CE9C031C63136DA218F3651BD1898
                                                                                                                                                                              SHA-256:0349C82C9BB38592A0898A5DF6A2032640C001E2A2D09968D7F5349A4CF38E1C
                                                                                                                                                                              SHA-512:5D0DD3581391C84165D0DABC3B6623F0DBE1B118C256184A3EBB51E92D63EE8FE5430469CBEFE5B8DF63D77D459A2639BE882BE6523D8CA10773762874C8706C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://d2yyd1h5u9mauk.cloudfront.net/integrations/web/v1/library/dGgY9HL6wcgEsPQU/delightedCsat4.js
                                                                                                                                                                              Preview: try {. (function(){. var exports=exports||{};!function(t){exports.qs=t()}(function(){return function t(e,n,i){function r(a,s){if(!n[a]){if(!e[a]){var u="function"==typeof require&&require;if(!s&&u)return u(a,!0);if(o)return o(a,!0);var l=new Error("Cannot find module '"+a+"'");throw l.code="MODULE_NOT_FOUND",l}var c=n[a]={exports:{}};e[a][0].call(c.exports,function(t){var n=e[a][1][t];return r(n?n:t)},c,c.exports,t,e,n,i)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<i.length;a++)r(i[a]);return r}({1:[function(t,e){"use strict";var n=t("./stringify"),i=t("./parse");e.exports={stringify:n,parse:i}},{"./parse":2,"./stringify":3}],2:[function(t,e){"use strict";var n=t("./utils"),i=Object.prototype.hasOwnProperty,r={delimiter:"&",depth:5,arrayLimit:20,parameterLimit:1e3,strictNullHandling:!1,plainObjects:!1,allowPrototypes:!1,allowDots:!1,decoder:n.decode},o=function(t,e){for(var n={},r=t.split(e.delimiter,e.parameterLimit==
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11673
                                                                                                                                                                              Entropy (8bit):5.0689675938410055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qDpBQwvp6dp/F9p7XpnIhpYlpAvppJpu3pg9pp7pgtp8np9SGTpyDp/BpOvp1HZ:/yiwhg/lVnaKkduSH6EUGVarGfophCLh
                                                                                                                                                                              MD5:F6FCC0F889609313F83C7B5B35E6EBE7
                                                                                                                                                                              SHA1:5063ED83B4A1AF43A3C9A89ED1062ECCEF92854D
                                                                                                                                                                              SHA-256:0C995697B25BC2462B8C44A8AA2CEA87DECA365246BD313659664D3C3B7FB58B
                                                                                                                                                                              SHA-512:F5750C5401932A3A9ACBEEF3FE314A060C54AB8883311E862786CCBE75D9653509EBA369F9F240ACC5E6A09BD5B49BD33A10ED1113E7420F10B7E52FBBFC177E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/143/21425065819-LiNK_12A-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/143/21425065819-LiNK_12A-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-25T18:58:19.5031287+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1370},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/382/21616031107-LiNK_1962-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/382/21616031107-LiNK_1962-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:11:07.5427276+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updated
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6424), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6424
                                                                                                                                                                              Entropy (8bit):5.994835356682917
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUn+EmiVu4c5u1fiVu4c5u1R:1DY0hf1bT47OIqWb16mAuHuAuHk
                                                                                                                                                                              MD5:C93090D583667C5371FF78D2D57025E7
                                                                                                                                                                              SHA1:ABF29888AA4ADCAAFD247FA42A0FAB7AE5ADDC50
                                                                                                                                                                              SHA-256:611BDEF8ADEC332B1EC886EFC0F17AF2D5BC48582EC325D4371308F4E12311D9
                                                                                                                                                                              SHA-512:2F4988B62C7944781453D6F878AB92B4B2F59583A915E6AB9B01BC72692D3618309BBBF48483C1455B3BEB52AF10E23821839B09D0078FCAD33D7BA27A25E98F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):464
                                                                                                                                                                              Entropy (8bit):4.700900251634398
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tcnltuJiM65ManxMq3VnJjjcptdnmNGMNJYSz5Vgh5xov:tcnjuJiMMMaeq3ZCptBzSz0hjov
                                                                                                                                                                              MD5:E255042B6960B34B518F1BE0A1857F8E
                                                                                                                                                                              SHA1:85A1BDC2EBE94963EE59971F7479CCDC0D95D4DA
                                                                                                                                                                              SHA-256:623DAF85CAD94ABC65047C3B9F350D05F6AB8C83A2E4F89FCBF7715AC4E52247
                                                                                                                                                                              SHA-512:78CDD233D988565FA3564C219F7F3E8FAE88A0E364721FBC1CBF3DC883FE59DAC556D6163C63F76588DA72844FEC65FA63E63CCD3DFAF445504E45349FF08413
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Up.3e839e90.svg
                                                                                                                                                                              Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M7.29289 5.29292C7.68342 4.9024 8.31658 4.9024 8.70711 5.29292L12.7071 9.29292C13.0976 9.68345 13.0976 10.3166 12.7071 10.7071C12.3166 11.0977 11.6834 11.0977 11.2929 10.7071L8 7.41424L4.70711 10.7071C4.31658 11.0977 3.68342 11.0977 3.29289 10.7071C2.90237 10.3166 2.90237 9.68345 3.29289 9.29292L7.29289 5.29292Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):467
                                                                                                                                                                              Entropy (8bit):4.737076668276127
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tcgKuJiM65LSNjWbTHZgROXUIzX+RttTx0y6SAAov:tcduJiMMLk0TWEnuRrx0y6zAov
                                                                                                                                                                              MD5:E7834CE2CC5DED1497A0ABA4E66454B5
                                                                                                                                                                              SHA1:73381F5C19550CD6DB5BA197D51CDAAABC693FFA
                                                                                                                                                                              SHA-256:49044D0A54A65F29F4D453A93BD8C25DC50DC5A86710E6D947D714AE5C559841
                                                                                                                                                                              SHA-512:87D3D1174FBCA2153B9951C947AEEAB71B3631915ABDDCC08529166CBFF936357C0C5763234651F1473DD8178818CFC876F50E21016589F917AEF1EAAF228C53
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Down.0066f203.svg
                                                                                                                                                                              Preview:<svg viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M12.7071 16.7071C12.3166 17.0976 11.6834 17.0976 11.2929 16.7071L4.29289 9.70708C3.90237 9.31655 3.90237 8.68339 4.29289 8.29286C4.68342 7.90234 5.31658 7.90234 5.70711 8.29286L12 14.5858L18.2929 8.29286C18.6834 7.90234 19.3166 7.90234 19.7071 8.29286C20.0976 8.68339 20.0976 9.31655 19.7071 9.70708L12.7071 16.7071Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11659
                                                                                                                                                                              Entropy (8bit):5.045190397596426
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qvpXhPptPp/NHGqpwXp4ppSjpe6jApwF0qpp+HkpWxpWLpXNpW3pu9pP5pgvpYx:/i7P/ZGk4qa/jC40kEHGQePCEjo8fLKG
                                                                                                                                                                              MD5:07760F3A400B8B7272C1E3F14DB4A736
                                                                                                                                                                              SHA1:0DCC0C4CB56BECAC63483B57C9B4E40B0F122427
                                                                                                                                                                              SHA-256:64E04D93E5E54E4E7EBE4FDF803D0280D54CEEAEDF95A0AC2CD213F3D1CF1EE8
                                                                                                                                                                              SHA-512:A2ED3FE2CBFEA40D33CC742F113FF0A26BA1D90BF7A76FABE0AE6A6D5E138F5CE0807CB04388581008D5CBFD8B6389E482F9F805F13899AA71716DF050756E25
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/383/21616031313-LiNK_78-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/383/21616031313-LiNK_78-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:13:13.9756123+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":2332},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/408/21621120827-LiNK_115-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/408/21621120827-LiNK_115-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-21T12:08:28.194035+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.9997259148761
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:RiJ8JWxHPXVMdDRyZEvuWfU/MvA7EaZipWa0wyDCd:EJ8IVXMD0ZEzfUU4Z0pfH
                                                                                                                                                                              MD5:8AE0E9DD36B4F8F4DD58F9F19156A8A9
                                                                                                                                                                              SHA1:F8F7E60820666CCABF8F5D101CED6644737238E1
                                                                                                                                                                              SHA-256:6433AA6F2BEA10AA432003937933CA70BB7AAFAB42BB230E9B126E30C36D76FB
                                                                                                                                                                              SHA-512:56561D79F3A3583D8CC0D14A2203D03CD96EC2BD315D31F5994ED3FBBD1D0BD44C8F817FF0C0460B9445A3E05550FA72D7484E51C0927E39BB9EB857D3D3DFE1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:c
                                                                                                                                                                              Preview:.5'./j.....]..1ff.....G.?.%[.KH......k..K......m......#.s.....\....=.:U...5Hk<...2..{l...4....0._..rLg"6...>7F...Zh.F..?I.q..8......].K.3.......>gy.}#9.....n.H....[v.k..A.`;..|.{........F...."./7.."..?Mx;.ny..p0...1.|).,.)S"....<>...6%.N.%..........Ry..5.V.......*........x.....H_...&./...zh#W.AR.c........m..7....5NCAp.a.&>.m...I.m8/..9j9.M=.R....e.....>.,o..A3....8).n..\...zC.(........Xd...yz..t... ...,Pq4...n..V.uY.....y..?....N^...V\..'...Hh...I.7...EM......*...G..x..2..'....H.4.c......2..!..$).C..v..}.!.aWK.E..[..3...^=....21f..3`.D.....#1:[.!.).8..\E.&........(.]...f7Pq.T...>O.S/..j......=.[f.V.......Y.k...y*..O.81.t..e..#.."g+."..Mgr.B!.u..p .....xS.R:.}.HkC&5Q......[S..t...;.D.oRK...GYU.t..O.H........-..J......... .e.....`.Fa.=.7...P.(.WDn....Q.K\Xx....=G..)....TL.r.?..'....g.J/.'...W..z..9.It.J...Zx...L."..n+JU....../V..."@:.uJ.q.4..F..:+c..<....Kt...I...Rn...)..Y.....g....*.^ry~..Q\..CU..)......=.._.....g...nD.:8r.....k
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11657
                                                                                                                                                                              Entropy (8bit):5.056124517776674
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qrps/pU3pPQ7v7ypsXp/YRpSZpNlwWp2xpGhpRPpQ/pgRp8vpyhp1fpobULupW/:/agcI7v78E/a0xAQrEW443oBSxWjx16F
                                                                                                                                                                              MD5:B54DD2D63EE11D3152E44EAA26BDC240
                                                                                                                                                                              SHA1:FFB3CF2A4BD22C2255EBB8C525E9C4C0630D0822
                                                                                                                                                                              SHA-256:988CED0B45EC679F4659D5081A943CA8D55E600C13FD261D6EBB612C996A1A8D
                                                                                                                                                                              SHA-512:5BAE2C64AFA3EB9B8173EF37438E2B52B8C9189B514D9B8DD2906EEC434E9835D007B8008D47F51D4E7996F05A9037350BEFBFC3F9AA888AC8668ACFCF779363
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6916&ids[1]=6948&ids[2]=6980&ids[3]=7012&ids[4]=7044&ids[5]=7076&ids[6]=5060&ids[7]=7108&ids[8]=996&ids[9]=4068&ids[10]=6116&ids[11]=3077&ids[12]=6149&ids[13]=6181&ids[14]=2117&ids[15]=6213&ids[16]=2149&ids[17]=6245&ids[18]=5285&ids[19]=6309&ids[20]=5317&ids[21]=6341&ids[22]=1253&ids[23]=5349&ids[24]=6373
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/134/2148013135-LiNK_1403-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/134/2148013135-LiNK_1403-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T01:31:36.0812686+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":996},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/122/21421074922-LiNK_130-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/122/21421074922-LiNK_130-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:49:22.6641753+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11697
                                                                                                                                                                              Entropy (8bit):5.087385956439859
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qHpn/S6pippZ3pYtp/dhppDpkfplTpsPpc1iupDDpKJpMtpZvp17pCdDJp/bpEs:/67o7m/ZXMLcaZY2jLiFsShQFzuis
                                                                                                                                                                              MD5:68D5F55F37AB9E9585DEE4A4985A3A9A
                                                                                                                                                                              SHA1:402DF13C4D2EC9CCA4B5444046B1C7B894E925A1
                                                                                                                                                                              SHA-256:5BE192BCE032997014FB22C6F670A278BEF5B52002862FEF8FEC4A7BDF9CA341
                                                                                                                                                                              SHA-512:9246AA6D9A12590733EAA1D4B067D647E6C676A14665ED48C733AF42A17B61DA74AA55525742C54626CA39DC85C68A6555E5F3A6EF013916F6CD57C36414DF03
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/106/21326055624-Link_1911-2017.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/106/21326055624-Link_1911-2017.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T17:56:25.2644347+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":911},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/113/2147033051-LiNK_45-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/113/2147033051-LiNK_45-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:30:52.3194049+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11680
                                                                                                                                                                              Entropy (8bit):5.0596396204956
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qpprVpGXpY0Bp/bfpZJp5XpYZpjHpn3EwphZp9npV7p/VpQlpTpVnpvlp+TpqfU:/IDip/9lLmd3Ey1HDvMpVfveGtSxH82j
                                                                                                                                                                              MD5:8F1554D1C941DD180228BBDA940AB732
                                                                                                                                                                              SHA1:4368DE42D2AD605AF7B90A07FB53AA466CE21940
                                                                                                                                                                              SHA-256:C8E7358F66462AF8FC15EC5B05C3C726CB3F492DCAC34CBA259E48D207246173
                                                                                                                                                                              SHA-512:B8564FF29D2FDCB1D452AF99B201A318829046D2AA82937E0C79CFF6379AFFCC7DA294EB26CAAAF2ACC0D5651BB4F41DA5E923D34FD7D735A60187B53D560F82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/89/21326023320-Link_17-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/89/21326023320-Link_17-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T14:33:20.7890847+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":878},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/323/2164054346-LiNK_1402-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/323/2164054346-LiNK_1402-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-04T17:43:47.1045574+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/1038202397?random=1728261043203&cv=11&fst=1728261043203&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2Fsign-up%2Fregister%2Ftrial&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):933958
                                                                                                                                                                              Entropy (8bit):5.026147177358104
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:fFTUXuhN2VElby625nHkK3OviU65AAChdw:tLiODC
                                                                                                                                                                              MD5:E54D2F539817A6BF7009C5911984536C
                                                                                                                                                                              SHA1:4B9B6D803FEC60EBED125BFE3AF63F8BC3B15B61
                                                                                                                                                                              SHA-256:B883E4070ABF063BB217BB9C965B13FD340E37AE11824CBF9DB34CCB7A3B5796
                                                                                                                                                                              SHA-512:33C8A81DD532AD60D9BE338C806CAF41695073A1CA37A2D0B8C918A373FDC35E3221CFB5F805BFD0AE05BD265597772F53FE308DFD567B25079EB5A7ED2AB85D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"code":"1","color":2,"contentSourceFileId":14173,"coverImageFileId":12314,"edition":"2024","locale":"EN","printing":"6","publishStatus":0,"sectionTitleHasLabel":true,"subtitle":null,"title":"Fire Code","type":"NFC","publicationContentFormatType":1,"deletedDraftById":null,"deletedDraftOn":null,"publishedById":84,"publishedOn":"2024-07-22T12:48:08.8939903+00:00","createdById":84,"createdOn":"2024-07-22T11:06:03.4846541+00:00","deletedById":null,"deletedOn":null,"updatedById":84,"updatedOn":"2024-07-22T12:48:08.8964182+00:00","id":3422},{"code":"1","color":2,"contentSourceFileId":14162,"coverImageFileId":193,"edition":"2021","locale":"EN","printing":"7","publishStatus":0,"sectionTitleHasLabel":true,"subtitle":null,"title":"Fire Code","type":"NFC","publicationContentFormatType":1,"deletedDraftById":null,"deletedDraftOn":null,"publishedById":84,"publishedOn":"2024-07-17T17:49:21.9584069+00:00","createdByI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):765
                                                                                                                                                                              Entropy (8bit):4.481348676370261
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trwdU/gKuJiM65VxS42VMEVCW5mjdXVVlDkMLXAnXWD10K1md7oV6CKZBUR7Aov:tYU/duJiMMVxF2iE0W5mjdFVxkM0XWDh
                                                                                                                                                                              MD5:7001CE9F7AE7DBC73FB239ACF4A8C379
                                                                                                                                                                              SHA1:55DE4955A5343BFBD66D3B4E64B33ADC05E3072E
                                                                                                                                                                              SHA-256:30C499995BD4F54BDAEE6C031A8E08A7B0E06C53AA39F38DBD82C80780C8AA8E
                                                                                                                                                                              SHA-512:F60FEB3D6A55B61F73ED2E59B2CE196DF07861107670DE840CA6AB0082D1F8A7D242F2018865AC70B49A30588A2952432C378B2F16B4BF44683A6BBF2821831D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Checkmark-Oval-Outline.e03f637a.svg
                                                                                                                                                                              Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M20 12C20 16.4183 16.4183 20 12 20C7.58172 20 4 16.4183 4 12C4 7.58172 7.58172 4 12 4C16.4183 4 20 7.58172 20 12ZM22 12C22 17.5228 17.5228 22 12 22C6.47715 22 2 17.5228 2 12C2 6.47715 6.47715 2 12 2C17.5228 2 22 6.47715 22 12ZM16.2071 11.2071C16.5976 10.8166 16.5976 10.1834 16.2071 9.79289C15.8166 9.40237 15.1834 9.40237 14.7929 9.79289L11.0466 13.5392L9.75073 12.0666C9.38587 11.652 8.75399 11.6117 8.33938 11.9766C7.92478 12.3414 7.88444 12.9733 8.2493 13.3879L10.2493 15.6606C10.4318 15.868 10.692 15.9907 10.9681 15.9995C11.2443 16.0083 11.5118 15.9025 11.7071 15.7071L16.2071 11.2071Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1211 x 702, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):708430
                                                                                                                                                                              Entropy (8bit):7.985904717777285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:nZA0ZHvVjmByp90wc7ydQ5V+6NrG78/8VN2E/NA1w4xbqC+x9mdWS27jvSiCTO2H:nZjZvVj5fmmdQ5VBSA/8T2Em1aTvzSyc
                                                                                                                                                                              MD5:BBDCF5D1121C2EB734876EA997D54D55
                                                                                                                                                                              SHA1:2DE11479EDFDA1DEF1948BF00AF6FAB90C24135C
                                                                                                                                                                              SHA-256:743C1E2977586424D95B9F76DC95E22BD101A5AA79FD7B1FD238673E0ADE6908
                                                                                                                                                                              SHA-512:B050F56B1157B02F98B859CFF900E0E462136BB546F0A54D593990E252EFCEF5131A3A2FA3FAF3E046CF61870C9E974861788ED83D7151C92A811F52F15641FA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.............J..r....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^....V.....}...}.L4.n4.1.ILTD..Az......H. ....a....{....g``..S.......{.f.M{L">r].:....{....d.u....}........w.......}........w.......}..[..#.../p..-\.v...WQ^^.........i.fb....7...~..b.....?.u.e..........s...g.>.<d.....yo...4.qM..v..z...T]...;....+..{NJ.P..6(}..J.|.._.C..({.;J.}...7......4@......`.]K8......I.....8..E...`...l.j...P.X=\OI@ep..%...#p.....;....(.A}..8e..@...a.KWT..H.6.........d+8[....Z.}DlO..C.,{\l.E..}.>.T.i....X}.....<.o.2.[.......%.;.-.-.y?.\..&:..|.]....-.e.T....9.uzYe?o...o.F.\..=...W.^..x\.._.s*.;N...R...g..1k..V...L;.2....k..d.....Ng.Ap4.({%.Q......W..^..Je}.h........s`...8j3.}.).=.U{u.....].5..].?v...p..Z.H].......#.}......F.....}e-.....1t.........+y.i..e...5.y.N.g{...S....g..pv..{@......b0l.....6....?2..Q..IY.?.=+k...1....vy.u.|'.o.....l..J..z.g.A........h>X......=...6.a...5k....V..~oK....c....st.~......u..[.0D.......(.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):34337
                                                                                                                                                                              Entropy (8bit):7.993981528883787
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:768:YdbTX6JIqLLclBDSsk5MNp5QBab5idMtDPT8lrojUFcFPQ:YdbxakD0Mu48lsjWL
                                                                                                                                                                              MD5:4162C1A29345C9F708946684822782A8
                                                                                                                                                                              SHA1:C76DEBD5595354C03943E3E56A40A1E515253987
                                                                                                                                                                              SHA-256:B0A14458F178E0BFFC104CDC85BD6590B311A8B69B269852B58FB3F35BCE73C1
                                                                                                                                                                              SHA-512:C6429E735A6D99EA0C6A69A1ECA7D2980C15D95A3EB903311D72FFEED3F76DBB467F8F008B68211B01CC7600E3A1A1723E23777BF9C759C50B6A4EF4E57D5601
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:1a
                                                                                                                                                                              Preview:x....WM.Q...%T.S.Gs.......E..X..y........O...V.I...|..v.=.....j`c3u~...p['m.}..\....n.>..o..g[ed...A..\%..O.0.as*.........W.:.!q8u.Z./.@.`...p...#.......I....U....$~~+..w.u...(..-/.E.....D'#Yp.S.....Wn.L..19vF....?...c.!z.I.....&|g.c........=$..i.C..._x...[.R.e[.F...K..xA.E".L.$..HI....U...m....9j.>......d..jh'V$...3...g*.zR.?",.q..W.?q..\g.{......2C.+..b`.$..8.t..m'.9#.4.....8[d;...~w...\.&..5....9u.....7.c.k.p..q!O.t}.%.4.{.,..".s.J.e..`...=^.Y.....Gd...Q..Z.......B...."....]....@.l.|..."..{."....o....Q..j.....C5R.d.....Y.+.c......V..u.....-.j .8mv...B...4V6:.d...*..G]_*Wm+.,&k.)f<r>...........(..2p..s....:?o#.q.G......>.....A_..4.,.o..Pc'.Iz*.....So.....$.?H>]..Cg..F...ij..=..H..K......H.I.^..~a$#,X...^...C.....5.id...U..L.f...:."&W.}G.".D..LI..}.....-9..y.-.W.UM.u......fIrxs...?..{&.....IY}w.?..n..S.;W.."T.Ey....lT9.....>...p.D.[.O].2R.z.L.|L..u..X..E..0....O.i..U.jN*..F..J.Q....Sl;..'..[. u.T.t.0..?..*..a.D.GE(T..;z..F.yQ.J.j.G.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18596
                                                                                                                                                                              Entropy (8bit):7.988788312296589
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                              MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                              SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                              SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                              SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                              Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):466
                                                                                                                                                                              Entropy (8bit):4.754828894644417
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tcnltuJiM651qnqNG/NJFQA+benocQBSuL976KmSrnCAov:tcnjuJiMM16qHf6o4uL9WKVDCAov
                                                                                                                                                                              MD5:E5E05C1031A0841DDF1449512510CEB9
                                                                                                                                                                              SHA1:D07CB8700C3E386DAF0CDD29804634B217F7AC3D
                                                                                                                                                                              SHA-256:7CAAC02FA9DDB1932E43BDAE0CE7D4757C883DAC694A9B4965474CE783652B16
                                                                                                                                                                              SHA-512:F98E399D00879C9162D3093509517885220DB1E19243A5BDD36082BC3142238CDAEFF1A35BC2D0CD4A9825E0B771BA1401C5A736173C133777623C337618AFE7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Down.01e676ad.svg
                                                                                                                                                                              Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M8.70711 10.7071C8.31658 11.0976 7.68342 11.0976 7.29289 10.7071L3.29289 6.70708C2.90237 6.31655 2.90237 5.68339 3.29289 5.29286C3.68342 4.90234 4.31658 4.90234 4.70711 5.29286L8 8.58576L11.2929 5.29286C11.6834 4.90234 12.3166 4.90234 12.7071 5.29286C13.0976 5.68339 13.0976 6.31655 12.7071 6.70708L8.70711 10.7071Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):253902
                                                                                                                                                                              Entropy (8bit):5.546624585925856
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:IpIp9SXNKW4B/RM9C0xfiC2uBcO9yyqo5/Aux9dEgpnDF2Dej79wi:yIGKlVRK12vO5zbZDF2Dej7r
                                                                                                                                                                              MD5:6307925424C337235DF835D5F64A5A33
                                                                                                                                                                              SHA1:575B120D5E3108BB489F7E661FDA40B859FEEE18
                                                                                                                                                                              SHA-256:B18F3F545B8D761901D6F0EEA0E599982239DF1459BC70EDFEAA7F57C9A245DC
                                                                                                                                                                              SHA-512:48CC2842B7F6C5E8E44C09569B868B83F76E22015217176761AF8483185F1DB4FB6DD58FB548DE19F38FD355938493CBAE7785A607856077A8DEFF06C1A0ADAD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-1038202397","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11694
                                                                                                                                                                              Entropy (8bit):5.084959375563703
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qnp8PpMzpKdp/+DpZr5p/EtpHnpQjpvZp27pNfpe/zDp4Ey1pPGghpCNpFFpExj:/yk88ONKJgj+v+LyXugT4VOYsnOVumQP
                                                                                                                                                                              MD5:F14A47D81FAD3BF0D7771A0C6AAD1E06
                                                                                                                                                                              SHA1:8A71F241669E5482F3D51EB1E9D72945D34D3A2C
                                                                                                                                                                              SHA-256:C06AE2C29FAF480BF64F1042C6F5D8F51C69489FDDC1892E37A6E929F8D765DB
                                                                                                                                                                              SHA-512:2B1144C6D9AA653A6FDC52076F4A4898CBC2FC4694F589F4EAA7631FD74D29BDD7669FB5D2ABED141D535BDAC4F94935B59461FA111A584758532CEE64B75655
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/121/21423055511-LiNK_105-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/121/21423055511-LiNK_105-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-23T17:55:11.7021667+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1361},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/261/21521060705-LiNK_1700-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/261/21521060705-LiNK_1700-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-21T18:07:06.6690079+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updated
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65462)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3072850
                                                                                                                                                                              Entropy (8bit):5.477912619937735
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:pmmIlw7+atxifUHmxAw/uImfXH8qFA1SB1DkCXWO4S5Fr4:OmFA1SB1DkCXWc2
                                                                                                                                                                              MD5:922913B0003A6580E2430B3DEDA87589
                                                                                                                                                                              SHA1:38E6085AFA128107F23FD3E87951398008343AC2
                                                                                                                                                                              SHA-256:B4A03EEA1446288A820E0C9DF48D6C2964F3EADAC1F089F9475D15314F90CB4B
                                                                                                                                                                              SHA-512:3FE9BCAF835C1E3250A99BB9773217316E2BCC90C38D21BCDD8E4A4E7FD434AE04118051314125C406DC13F9D089230EBB14CDEF598A643C32B5D6E0DB350130
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/2.94e1bfb9.chunk.js
                                                                                                                                                                              Preview:/*! For license information please see 2.94e1bfb9.chunk.js.LICENSE.txt */.(this.webpackJsonpfrontend=this.webpackJsonpfrontend||[]).push([[2],[function(e,t,r){"use strict";e.exports=r(1081)},function(e,t,r){"use strict";e.exports=r(1072)},function(e,t,r){"use strict";r.d(t,"a",(function(){return a}));var n=r(328);var o=r(181),i=r(329);function a(e,t){return Object(n.a)(e)||function(e,t){if("undefined"!==typeof Symbol&&Symbol.iterator in Object(e)){var r=[],n=!0,o=!1,i=void 0;try{for(var a,u=e[Symbol.iterator]();!(n=(a=u.next()).done)&&(r.push(a.value),!t||r.length!==t);n=!0);}catch(s){o=!0,i=s}finally{try{n||null==u.return||u.return()}finally{if(o)throw i}}return r}}(e,t)||Object(o.a)(e,t)||Object(i.a)()}},function(e,t,r){e.exports=r(541)},function(e,t,r){"use strict";function n(e,t,r,n,o,i,a){try{var u=e[i](a),s=u.value}catch(c){return void r(c)}u.done?t(s):Promise.resolve(s).then(n,o)}function o(e){return function(){var t=this,r=arguments;return new Promise((function(o,i){var a=e.app
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):229380
                                                                                                                                                                              Entropy (8bit):5.378011180020537
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:bwmvBwvwtiMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:1BwvwtiMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                              MD5:5037370AF8ABCF09B73013E365DCBEB5
                                                                                                                                                                              SHA1:8DC50AF04CA5ADFB031312DAD916FF4FE59848B4
                                                                                                                                                                              SHA-256:1B49717EE4566C527CE824A1F6DB23DC4B1CEB5D539C0A249CC16010AF88C096
                                                                                                                                                                              SHA-512:30ECD805D37FEA8A75F8E78953348452D49B21B6C4FB0F3B79B38BFDA885A0AD7A60A447699AEC99531D516F4191731D9CC6772B8A8C38C4915560EB1F592A7F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://script.hotjar.com/modules.ca70bc16369dcd35d4ef.js
                                                                                                                                                                              Preview:/*! For license information please see modules.ca70bc16369dcd35d4ef.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                              Entropy (8bit):4.307354922057604
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:zTqioLaY:zTMaY
                                                                                                                                                                              MD5:1951D18FE5E08BA672678C15FD5AF823
                                                                                                                                                                              SHA1:9BFBEDAAA4560EF8BB2B6FFB26EC69A1673FDD4A
                                                                                                                                                                              SHA-256:57D1C66411C1F56895E6514EAD53FBE5E9EEF5D0A38F959C7F347113B3D335C4
                                                                                                                                                                              SHA-512:6B5FECDBDA699B549A7ECCC2C6C20B2AB3FAA0F13C3784B8B825BCA441C78EBB63DE3D392FBB9DC99D2F96231EDA7001987262DDE89DCBB9D5BA0E5D2FE5C7CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwng2KE83CGpBRIFDf3zgxESBQ2lkzYk?alt=proto
                                                                                                                                                                              Preview:ChIKBw3984MRGgAKBw2lkzYkGgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):255
                                                                                                                                                                              Entropy (8bit):4.65267364947627
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:TMVBdcOGdkOMf7mkQzTWRYgNvXUJONDDEx1jvX4MOO3fwu:TMHdTGdlO+TWRYWQONDgvDBOO33
                                                                                                                                                                              MD5:BB86FED7DB56DFAEFC64976040ED47B7
                                                                                                                                                                              SHA1:FEA326B43280F02104579162BB6C5035BC4238C1
                                                                                                                                                                              SHA-256:45690567BA059474F818A21688086EECC8C1BD7C5F6FBD2752B2599334126BD3
                                                                                                                                                                              SHA-512:8259DB870F5DEE4E9E48681176AEBBEC2AB2C7C40DE617C03D573F67B6043D13EC2EB966DCA117097D505E4E1FCFF25F8A49F2C9321CA85115AAA707473349E7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/browserconfig.xml
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig>.. <msapplication>.. <tile>.. <square150x150logo src="/mstile-150x150.png"/>.. <TileColor>#ffffff</TileColor>.. </tile>.. </msapplication>..</browserconfig>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):933958
                                                                                                                                                                              Entropy (8bit):5.026147177358104
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:fFTUXuhN2VElby625nHkK3OviU65AAChdw:tLiODC
                                                                                                                                                                              MD5:E54D2F539817A6BF7009C5911984536C
                                                                                                                                                                              SHA1:4B9B6D803FEC60EBED125BFE3AF63F8BC3B15B61
                                                                                                                                                                              SHA-256:B883E4070ABF063BB217BB9C965B13FD340E37AE11824CBF9DB34CCB7A3B5796
                                                                                                                                                                              SHA-512:33C8A81DD532AD60D9BE338C806CAF41695073A1CA37A2D0B8C918A373FDC35E3221CFB5F805BFD0AE05BD265597772F53FE308DFD567B25079EB5A7ED2AB85D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/public/publications
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"code":"1","color":2,"contentSourceFileId":14173,"coverImageFileId":12314,"edition":"2024","locale":"EN","printing":"6","publishStatus":0,"sectionTitleHasLabel":true,"subtitle":null,"title":"Fire Code","type":"NFC","publicationContentFormatType":1,"deletedDraftById":null,"deletedDraftOn":null,"publishedById":84,"publishedOn":"2024-07-22T12:48:08.8939903+00:00","createdById":84,"createdOn":"2024-07-22T11:06:03.4846541+00:00","deletedById":null,"deletedOn":null,"updatedById":84,"updatedOn":"2024-07-22T12:48:08.8964182+00:00","id":3422},{"code":"1","color":2,"contentSourceFileId":14162,"coverImageFileId":193,"edition":"2021","locale":"EN","printing":"7","publishStatus":0,"sectionTitleHasLabel":true,"subtitle":null,"title":"Fire Code","type":"NFC","publicationContentFormatType":1,"deletedDraftById":null,"deletedDraftOn":null,"publishedById":84,"publishedOn":"2024-07-17T17:49:21.9584069+00:00","createdByI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11715
                                                                                                                                                                              Entropy (8bit):5.079645823235189
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qDsCpqdpmmBpBY5Zpv/p/M/p51p7jp1Vpf9p0npHtOMpGhpKkYjpGntNpTtpdvC:/okmIBoZ/4JhNn4NOe0bYlOjPSb5o3BS
                                                                                                                                                                              MD5:49FDE57559782ECF4432D8752780A6F4
                                                                                                                                                                              SHA1:E823DEB25E956DB35FCADE79A4F10DB8AA08636B
                                                                                                                                                                              SHA-256:F23F613F95CCDF0E6CDA72367C7E0D336DB24EE9E3B10AE410FB0A4961143885
                                                                                                                                                                              SHA-512:EEADB80D4C7963C1F4DA0B104AEC97381BFB33B00174024BDE46DD8FEB7426AE4C85F4E9CABC06961299CA720E61EE7032357E86A6864EADC136E5FE6F31FDA3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6828&ids[1]=10924&ids[2]=6860&ids[3]=6892&ids[4]=1804&ids[5]=4876&ids[6]=6924&ids[7]=3884&ids[8]=6956&ids[9]=6988&ids[10]=876&ids[11]=7020&ids[12]=7052&ids[13]=7084&ids[14]=7116&ids[15]=6124&ids[16]=13&ids[17]=3085&ids[18]=6157&ids[19]=13325&ids[20]=6189&ids[21]=6221&ids[22]=2157&ids[23]=6253&ids[24]=13421
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/9/20813030708-NFPA-70-14-Front-Code-Cover.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/9/20813030708-NFPA-70-14-Front-Code-Cover.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":2,"createdOn":"2020-08-13T15:07:09.5374754+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":13},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/88/21326022809-Link_14-2019.jpg","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/88/21326022809-Link_14-2019.jpg","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T14:28:10.2993841+00:00","deletedById":null,"deletedOn":null,"updatedByI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (31974)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):66211
                                                                                                                                                                              Entropy (8bit):5.465698243033394
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:/ycB4ShViC4GqscyHxC6htbxt7BaCTNnp2/yCA3QrrrPyveI5XWd:/ycB4uD9CeQ+vf5XWd
                                                                                                                                                                              MD5:CB0D9B0B5FEBAD6F4ED8AF600D6F48AC
                                                                                                                                                                              SHA1:99E1BAD5B04FC60A5702EC05EE8B33635239B1AF
                                                                                                                                                                              SHA-256:239E48759C639B4C61F700694501EC94DCF28D2BEA366FD56AD37A10F1653071
                                                                                                                                                                              SHA-512:47377964706C9BF12C8C20522757B509812107105A6814CA6C2746D1F3E6C9BAF74EA2329A2E2F8F307C32C16D529F1AFE7B371AD92CDF408E29575719D930B9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://track.securedvisit.com/js/sv.js?sv_cid=5775_04622&sv_origin=nfpa.org
                                                                                                                                                                              Preview:/* sv_12817cdfd5810be814c42a950f50eaa6.js.THIS APPLICATION CONTAINS INFORMATION PROPRIETARY TO SECUREDVISIT.COM.TO USE THIS SOFTWARE, YOU MUST BE AN AUTHORIZED EMPLOYEE OR AGENT.OF SECUREDVISIT.COM..ALL RIGHTS NOT GRANTED TO YOU HEREIN ARE EXPRESSLY AND UNCONDITIONALLY.RESERVED. YOU MAY NOT REMOVE ANY PROPRIETARY NOTICE FROM ANY COPY OF THE SOFTWARE..YOU MAY NOT PUBLISH, DISPLAY, DISCLOSE, RENT, LEASE, LICENSE,.SUBLICENSE, MODIFY, RENAME, LOAN, DISTRIBUTE, OR CREATE DERIVATIVE WORKS.BASED ON ANY PART OF THE SOFTWARE. YOU MAY NOT REVERSE ENGINEER,.DECOMPILE, TRANSLATE, ADAPT, OR DISASSEMBLE ANY PART OF THE SOFTWARE,.NOR SHALL YOU ATTEMPT TO CREATE THE SOURCE CODE FROM THE OBJECT CODE FOR.ANY PART OF THE SOFTWARE..JQuery Sizzle:. This software consists of voluntary contributions made by many. individuals. For exact contribution history, see the revision history. available at https://github.com/jquery/sizzle.MD5 (Message-Digest Algorithm):. available at https://www.webtoolkit.info/ *
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3931
                                                                                                                                                                              Entropy (8bit):7.842546291370974
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:X7pYlVKyGb+Qd47V4d3n9fy44HsDgrfpbw:XSlwywuomHsDgV0
                                                                                                                                                                              MD5:E0164F371BD1563656327ED3DDB1AD55
                                                                                                                                                                              SHA1:4D238CA9D801EDC4BF33C0D9B098ECFCB8A9AD49
                                                                                                                                                                              SHA-256:9D8686F12BD34C934F390D4B871F82320772083CB3323042C56C10E6D9B20B6D
                                                                                                                                                                              SHA-512:B3CCF20E792C3BB9AEB72D01E5DF682365F31436A9FBA8EA4E28023B4C0E44EED804AD6FBCD2C774574842EB38622E3F5B4F9C0C51C5F886C8895A0653FF946C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/logo-open-graph-image.png
                                                                                                                                                                              Preview:.PNG........IHDR...............P....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME.......LuT[....IDATx..yl.....7.v...!.s8&........-E......?..J-....HmU....H..V.G%.....PT."...A.;..8.1>.;qv...y..1c;.......}.R.xv....y...f.. |]T......H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#..0...|.Q0)..{.& ..<a......C...d..Ak8..}..nbm.J!.A:......|...b...3yA......T:.m. .ar.5.8...S...`)(B.S=.......^........+.....J,..UUP..x..."...p..M..9.....{hl... .B ..`...s....J3@9.(X..n^.B.q..*v.....9.}.3..8.w.E.....D.N1y..........g0.Q...x.W.Y....B......z.[...9.>.D f...Z.68gm.pC..Ey<.:Y..#1^..gx..H.g..3.M..J.9.Y.U .8.CY.W....,.J..#.a.Y6...+>......j$;..k....B....A.v>).c&r........%."0#..M.V.,....1B....e...y'xD....q..;v...Y'.g.{.O(..uX....r..Zh...#..]...a......O...._....E2.o^.......c...h|2..7.D.,.`*..4>......>.i>..z...Q0..$;..d
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11657
                                                                                                                                                                              Entropy (8bit):5.056124517776674
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qrps/pU3pPQ7v7ypsXp/YRpSZpNlwWp2xpGhpRPpQ/pgRp8vpyhp1fpobULupW/:/agcI7v78E/a0xAQrEW443oBSxWjx16F
                                                                                                                                                                              MD5:B54DD2D63EE11D3152E44EAA26BDC240
                                                                                                                                                                              SHA1:FFB3CF2A4BD22C2255EBB8C525E9C4C0630D0822
                                                                                                                                                                              SHA-256:988CED0B45EC679F4659D5081A943CA8D55E600C13FD261D6EBB612C996A1A8D
                                                                                                                                                                              SHA-512:5BAE2C64AFA3EB9B8173EF37438E2B52B8C9189B514D9B8DD2906EEC434E9835D007B8008D47F51D4E7996F05A9037350BEFBFC3F9AA888AC8668ACFCF779363
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/134/2148013135-LiNK_1403-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/134/2148013135-LiNK_1403-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T01:31:36.0812686+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":996},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/122/21421074922-LiNK_130-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/122/21421074922-LiNK_130-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:49:22.6641753+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.933959053505663
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:cYPdpqb2Oyl3W0k7T8rjuIGIgxFnsZ4r4X5GqgmmMDfzZRhk34GYj0U:cYPdIaOylphjugg7nsW4JDfzZRhk0t
                                                                                                                                                                              MD5:81161F141D7FDC5E2B7BF66A9231E607
                                                                                                                                                                              SHA1:AFD616A7300E06C85A5DED8A8F2792AD9BB089C2
                                                                                                                                                                              SHA-256:75D772E48CEA1F908CCA5B577E0158154A90F9B2D3D6C459A5CB1AB172309591
                                                                                                                                                                              SHA-512:907A962807979DC6F1E79BFEDF7432D673400E9482B9B25E2F3DCB05C5EAC0A6B45A3DD89769EA1023D5D8F06D63C42A1051909667831348B5247BCFCC15FA2D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:0
                                                                                                                                                                              Preview:....ftypmp42....mp42mp41....moov...lmvhd............_...m.................................................@.................................G@trak...\tkhd....................d>................................................@........8.....$edts....elst..........d>..........F.mdia... mdhd............]..0........@hdlr........vide.............Mainconcept Video Media Handler..FPminf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ......E.stbl....stsd............avc1...........................8.H...H.........AVC Coding............................6avcC.M.)....gM.)..`<....-@@@L...p......|".....h.8.....stts...................(stsc.......................A..........2(stsz..................<...........$...Wj..3...]...8...|2..g...iz..g:..`...d"......M...b...fr.....B...U...WB..Vz..."..A...R:..Uj..UZ......?...S2..VZ..VR...J..@...R...U...U.......Fb..Z.......EZ..PJ..L....:...r...m......J..."...................*...r...2...*...........:..p..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):253895
                                                                                                                                                                              Entropy (8bit):5.546531967517001
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:IpIp9SXNKW4B+wM9C0xfiC2uBcO9yyqo5/Aux9dEgpnDF2Dej79Fi:yIGKlQwK12vO5zbZDF2Dej7i
                                                                                                                                                                              MD5:A12FBCEE56F6AB8658B34D0664B3460E
                                                                                                                                                                              SHA1:25B13A440BB022889699C248092CEFD899A7DEDF
                                                                                                                                                                              SHA-256:A4715D9D4D057EE7B33C825A7DC59B35C20C8AE5FB099049D39D66AD111AE7B8
                                                                                                                                                                              SHA-512:11D47760E37A3FD0ECA2EB92ADD43544AF7E7E910D4DDC8AAC104E1261AD1843454DF7A781642D081D1D0C29DA1C78B85207929EF088E56BBF337DC9FF0BE758
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=AW-1038202397&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-1038202397","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (758)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5180
                                                                                                                                                                              Entropy (8bit):5.22281301542425
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:lxQ2Dg9iskjeptUVI5InIPIXI+ILIQEOrYJtrYJzkn303z9IT8:lmf9JkjetUlOrstrs4n303BK8
                                                                                                                                                                              MD5:471899B7CAC95DFE6386B7A16E8A619D
                                                                                                                                                                              SHA1:301AB71EC42478431DDFC6F6BAC12D5B87AB7ACC
                                                                                                                                                                              SHA-256:CB437F3BB08873143542E47FC28D7599ACBDCA941541EDA183C9C53361BB7C0B
                                                                                                                                                                              SHA-512:783D5C525918E0FD10D0FADF5A20CF8556CFF09BB89DBFE90F470AEA21E137EFA18203BB293A1C378F8ECEA5F9BFE4677A57A8EB31D21D03597AFC414116A9FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/2.94e1bfb9.chunk.js.LICENSE.txt
                                                                                                                                                                              Preview:/*. object-assign. (c) Sindre Sorhus. @license MIT. */../*.object-assign.(c) Sindre Sorhus.@license MIT.*/../*!. Copyright (c) 2016 Jed Watson.. Licensed under the MIT License (MIT), see. http://jedwatson.github.io/classnames. */../*!. * Determine if an object is a Buffer. *. * @author Feross Aboukhadijeh <https://feross.org>. * @license MIT. */../*!. * Quill Editor v1.3.7. * https://quilljs.com/. * Copyright (c) 2014, Jason Chen. * Copyright (c) 2013, salesforce.com. */../*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <http://feross.org>. * @license MIT. */../*! *****************************************************************************.Copyright (c) Microsoft Corporation...Permission to use, copy, modify, and/or distribute this software for any.purpose with or without fee is hereby granted...THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11674
                                                                                                                                                                              Entropy (8bit):5.0752147316623795
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qzpMXp25pu5XpgLpG5p/h5p1Lp3ppibp1zpz5pfPpDZpuvpNNpbhpkbplLpADpO:/OUQw8k/N776T/ZPe1/sjQHURdMcBrLJ
                                                                                                                                                                              MD5:D628A1285A2E26A2EACE6E1C78C8DECF
                                                                                                                                                                              SHA1:8A4E0877980AA4BB2B56511DE4E8FBC150AC3F80
                                                                                                                                                                              SHA-256:C3DD5050D0E5C7E6142A0CEEEC221718F18D02CD6604D83C62D80851047D4164
                                                                                                                                                                              SHA-512:2E06A21F80691A68854A0FA342ACCF5EA128B4DFD05AD3768A163CF220A643365D8D347D8035FFA4289A9DD7B4BAF55BD489355B218EC6B0FD710264F6BFFF41
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/32/201220115606-Link_54-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/32/201220115606-Link_54-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2020-12-20T23:56:09.4329897+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":198},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/101/21326040715-Link_211-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/101/21326040715-Link_211-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T16:07:15.7398496+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13562
                                                                                                                                                                              Entropy (8bit):5.20829196308741
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:+7y0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:yy5F/i
                                                                                                                                                                              MD5:DD7EAA086E232E007C9150A20A6123F6
                                                                                                                                                                              SHA1:EF6079838C3CB6C9CF335BB0EFBF7A3FE5EDBBD6
                                                                                                                                                                              SHA-256:CC11897BD686817DA4D462B4FC503101091E6DF96894EF4F58A7546285013A84
                                                                                                                                                                              SHA-512:4A7014514285B85335789E60B74F1424129CE115C2D5D8FDF2DE2A43716C2085750D0BD2ECEE0F51FAD238328DB974E627C6E3FEF089B0877D1D393B16CAFFD8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202405.2.0/assets/otFlat.json
                                                                                                                                                                              Preview:. {. "name": "otFlat",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyI+PGRpdiBjbGFzcz0ib3Qtc2RrLWNvbnRhaW5lciI+PGRpdiBjbGFzcz0ib3Qtc2RrLXJvdyI+PGRpdiBpZD0ib25ldHJ1c3QtZ3JvdXAtY29udGFpbmVyIiBjbGFzcz0ib3Qtc2RrLWVpZ2h0IG90LXNkay1jb2x1bW5zIj48ZGl2IGNsYXNzPSJiYW5uZXJfbG9nbyI+PC9kaXY+PGRpdiBpZD0ib25ldHJ1c3QtcG9saWN5Ij48aDIgaWQ9Im9uZXRydXN0LXBvbGljeS10aXRsZSI+VGl0bGU8L2gyPjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeS10ZXh0Ij50aXRsZTxhIGhyZWY9IiMiPnBvbGljeTwvYT48L2Rpdj48ZGl2IGNsYXNzPSJvdC1kcGQtY29udGFpbmVyIj48aDMgY2xhc3M9Im90LWRwZC10aXRsZSI+V2UgY29sbGVjdCBkYXRhIGluIG9yZGVyIHRvIHByb3ZpZGU6PC9oMz48ZGl2IGNsYXNzPSJvdC1kcGQtY29udGVudCI+PHAgY2xhc3M9Im90LWRwZC1kZXNjIj5kZXNjcmlwdGlvbjwvcD48L2Rpdj48L2Rpdj48L2Rpdj48L2Rpdj48ZGl2IGlkPSJvbmV0cnVzdC1idXR0b24tZ3JvdXAtcGFyZW50IiBjbGFzcz0ib3Qtc2RrLXRocmVlIG90LXNkay1jb2x1bW5zIj48ZGl2IGlkPSJvbmV0cnVzdC1idXR0b24tZ3JvdXAiPjxidXR0b24gaWQ9Im9uZXRydXN0LXBjLWJ0bi1oYW5kbGVyIj5jaG9pY2U8L2
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11692
                                                                                                                                                                              Entropy (8bit):5.077009535188316
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qjpPvpLLpK3p3Pp/YO7pBlprFpqhpGrpK35ppV5phFpgdpyMZ2pHfp8PpcwvWpo:/2pp6x/zZDUGyhpKDZwxwDvQ8CtKuCLR
                                                                                                                                                                              MD5:66A1D6B96D7F2C0F5C799AB9A11D6B8D
                                                                                                                                                                              SHA1:01CF51A91D2EBF5B62B4459FC2793CB7839CAF94
                                                                                                                                                                              SHA-256:E0AC9F6C707095B8395DC77C9A970600A4ED786D50FB0F37F52436669555BDC3
                                                                                                                                                                              SHA-512:C2972B403F34619F9B74F24D2105411210F60FA421F36B2A8DD603C76B7E1C6E6EBC031972EA118CE9123055A2BCC3F395C07A7D1AFF1C3791521508602FB5DE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=13933&ids[1]=6829&ids[2]=10925&ids[3]=6861&ids[4]=6893&ids[5]=6925&ids[6]=1837&ids[7]=3885&ids[8]=6957&ids[9]=6989&ids[10]=7021&ids[11]=10093&ids[12]=909&ids[13]=7053&ids[14]=941&ids[15]=7085&ids[16]=7117&ids[17]=6125&ids[18]=3086&ids[19]=5134&ids[20]=6158&ids[21]=13326&ids[22]=12334&ids[23]=6222&ids[24]=2158
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/105/21326054458-Link_1901-2016.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/105/21326054458-Link_1901-2016.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T17:44:58.7780617+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":909},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/112/2147032803-LiNK_37-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/112/2147032803-LiNK_37-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:28:03.6615509+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5194
                                                                                                                                                                              Entropy (8bit):3.976628767895142
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                              MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                              SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                              SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                              SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                              Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (51316)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):419686
                                                                                                                                                                              Entropy (8bit):5.543473972203695
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:NBEuQ3cIp9SXNdW4L+KM9C0xiKC2uBcO9yyqo5/Aux9vEgpnDF2Dej7cnCNX1k:NBEbcIGdlaKZd2vO5ZbZDF2Dej74
                                                                                                                                                                              MD5:C52C538F08A5ACBCA8E1BAE60660395B
                                                                                                                                                                              SHA1:50060D26CF785DECAA974FA8F2515DC0AC709BC6
                                                                                                                                                                              SHA-256:BB8343DC5EAFB45915AE6F121906F10CB770BD2D4D1DE0D2FA456A26F10EB23A
                                                                                                                                                                              SHA-512:A8F2B3E89AE202144C65C263C31E9F9D08E64CA524C71AF1ADD8260DC7307A318AB980F9FF2C6F85B20C3D6545E4CFB1148722E3B439E29ED29E0F995BEE2A5A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"74",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_decodeCookie":true,"vtp_name":"OptanonConsent"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"gtm.oldUrl"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"gtm.newUrl"},{"function":"__r"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11678
                                                                                                                                                                              Entropy (8bit):5.08160111978221
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qPpUpp9qmLprPpFz1J1NpwlMgpzKzpZAOhpXzpZFpQ7pS/pGPpDtCyppxpwTp0M:/SaD9X6yKwFpw66ZC8tY0zPXaO2G7Xbu
                                                                                                                                                                              MD5:B3607EA649373FB14CA341A4109119F7
                                                                                                                                                                              SHA1:E3622DB110F663E6577A2BC1A2D880E1FBF34C41
                                                                                                                                                                              SHA-256:4AF8FFAD3248FF1FFD6C90E2459C1B94F80EC71941992583529A357075FAD1F0
                                                                                                                                                                              SHA-512:2F1A5A7C4A22DB088C3280AB8EBAA7C36B2FBDCB93900A4BB32FBFD0BF9A7367B66FA4118E3EC3A04D7312821B03D5DC10ACC8D74D3D5BDEB1C344AF12DC5249
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/18/201028113013-NFPA-70E-21.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/18/201028113013-NFPA-70E-21.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":2,"createdOn":"2020-10-28T11:30:14.6161673+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":143},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/36/201221122359-Link_921-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/36/201221122359-Link_921-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2020-12-21T00:24:38.9776+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65313)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):487510
                                                                                                                                                                              Entropy (8bit):5.3373741917774264
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:BA6EAnOaHlMhru/qx/whkNvVauDndj7/udeg1zHgB80gJ7O5OCKa:BAEOaHUu/qx/whkNLmp1zHAKO5lKa
                                                                                                                                                                              MD5:E9ADE6CCC1117317EEAFC8DABEE15C04
                                                                                                                                                                              SHA1:3878C62929410ACDDF67FC4BEC1E4E8FC2735F8E
                                                                                                                                                                              SHA-256:9FC00A2A79FECD27C42B90B390F4055862279F9270F6BA2CF29E7053A9874A60
                                                                                                                                                                              SHA-512:F0464363BCD41884F234E2FDA2AF0AA861C1D06FB0211F67E2291C2C8FE7CFF7685148FC08A601B1E6EA779AF6AF9AA39DBC104BA0485B8222D3C32C83807846
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: staging.// Agent Version: 2.249.1.// Installed: 2024-10-01T18:09:56Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(Hb,jb,Wb){!function(){var T=Array.prototype.slice;try{T.call(jb.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2],o+
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999786247302688
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:BYIL5euLTVIKnDDfwvdEABy+hz7/CR4sy2JkNgsB8G:BYI06JIK/OdEAPhz7/I4kGgdG
                                                                                                                                                                              MD5:C901D1FE807CD9E9AE3D58AC676B15C6
                                                                                                                                                                              SHA1:0D611BF6AA8F4C79FF145011F7F2873951670469
                                                                                                                                                                              SHA-256:1BF6EC04589ADC6577C5EB7FB41FF8ABC48CAE9D32F5D4164BC37795CE6B041E
                                                                                                                                                                              SHA-512:5746ECA8D3A7B62C99BC2526A4A3265CF620DD13EF0A9948F5AEAEC7BE398105AF0DED43AA8D17EDE4E4501E90E2F971790CE6D8E8E15626DB653F8B7597B112
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:17
                                                                                                                                                                              Preview:...C...V.:...9...m..M/.~.) .W.<0....P..3.u*..<.]8....0.a.v....../.....j..5.i.."I.<.;\..c.@.-...Y.G.lz.o.e\..d(....r.}..P..om....i..*...B.x.5.....e.w.I.n.>&..]........L..!.pN...L....Hc...B.>@ ...........].r...T`'.y..|.w.......Q.c4.K"..w........X...U.......6R.....DzV.;...cX....l.mz.y$<...-..I1.X.y...d_?(.s.m;.K.....a..)w`A..c$Ls ..vJyPL.....*..?.F..d......>...q..Z...AT..3KN4I..~H.....R.\f..H..l3*......;|I."....! .ZSjT..)..l...u!...~.zq.x_{..z.5...~...4z^..?......h.ff.E>..k>..'.F..#ex.........5.....q...d..S....?.\._[C..n.:@.is..\.....%.<.;P..w.i.7......Zy.j..f..G.7...7..:...o.b..dy...Qn........H?.J?..&..}..75Q..MY.03..nJ.8.a..]...[h..P...T!8.[pz......bzR.5....D*..!z...J.B...1.h.2;.?.../>c.K..hx..$.}f...1A.CY.$..J.......K.$.r.@.....j`.......-.E.....#Q...V<...AEZ.p.!0|C.}PA.QpEt.<.5...C......l.....?.+|"..i..z........@6.x(...=`~.Ga.aM.m.3.P........uM.c[\.z...9RS..~..FF......W....R.$.>..O|.(.t..h,.h.!..t..N..V7..V.a.V.N.....w..`..jD*ag....d../.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999793446759056
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:bSrePKc/OwVKbLiQ4xyVAOf80ccpe4LJw+8pftZ:EePKc/n48xoLprQ
                                                                                                                                                                              MD5:C3BE81160006DF1E30DF8191E7F11AA3
                                                                                                                                                                              SHA1:C36EDE44A554CE38519781007DC6B577C54C3B38
                                                                                                                                                                              SHA-256:5D308437E3FDA9E321FCE996B738ED9A83F39F7D2976A8A9C28319BC8BB7A3DA
                                                                                                                                                                              SHA-512:C31C0C92A60919E9F19DC60694D0BCEF167B82AF18916F19E02E4BE267131FCCC607F8AADAF7B05DD6F0CBF28CF74B94C39138C15548706344DA957949E05C63
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:3
                                                                                                                                                                              Preview:m...T..'..o..<...\.l<..|...}..cg.,e......Nc..T.W.BH...l..1.m..l.=.]p.\...B.c..../.../..G..F..d..F..g..*)2.Q.1..'..<.*....OX.Z.....~ k\^..-...Fm.....^.;.|(I."....^..[......&.....-.K9.Q.1....Lv.^..q.9....z....u^0k.[.L...Rm.,.&v..]...+..$.hR..~ap.....TTt.....t...G6.....M....j.Q..0.h...vl....V.....<. t@..zl.a.Wn..7y...0.]..(.`27.P..'.r}N.l.....&9Z....|c.sh....y..}.$...G.........(SV..i.y.:...n.r.1.......w.q.V.Q...oN.-....5?...'CV........I......A.;.R....Z.HJ......?.....`.$..E....r.iOUf...(6Jb.].9*[|...,..E...]1...C.....j4......`CJxih.*E.,. ...ZR.+.<.t6.CX)...~....O..<....s...{.R1~%...T.u...o....9..!..U....G!d..(.X..U"R....*/...>{....\...E.%}.,.7?N..N...l...X.....(.y.!YFQ.m..-...'...J..%1.S.R...........2.......(.Fu6.{.L.TE....t&.\.\w......z.b.}$%;..5....Jx....'.N.9$J...K...r.+..|.....u.A.......d..?(...y ..S..M......Ma.J .P...&=...=.....P4#>......;.].....t.l...'....[e ...U.M............z.h2.f..Sj.O....D4...Bf...\?..U.^b0X........+T..S.A...........$
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11656
                                                                                                                                                                              Entropy (8bit):5.084088696542162
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qPpbPpNXpKmajpZTpf/pg1pIHpEbPpz4jp6pp9vpX1pCAylpdJpF/CMpRLpc5p5:/SdXJal/JiwEdcs3nAZhCe/yJ7jst8DB
                                                                                                                                                                              MD5:78C469CCC491E2EE6E2857D53AD83FC7
                                                                                                                                                                              SHA1:370B83D2F6CB8CCEDC04549464D3C7CC2807D637
                                                                                                                                                                              SHA-256:9C7BB9D195AB21A584C25EB68BE9D26EBE8DB6E3D234F2D36BE1C35675BFB76A
                                                                                                                                                                              SHA-512:06FC7E949045FF42F581724C6C74578523C30732A76FDACF539918C3B5AD6CD8247456ECF4A9166AE3B2C50D7A54D292E6B71727D1D5E2F04741BDB5954DA693
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=65&ids[1]=6209&ids[2]=2145&ids[3]=6241&ids[4]=2177&ids[5]=6273&ids[6]=193&ids[7]=5313&ids[8]=6337&ids[9]=11457&ids[10]=1249&ids[11]=5345&ids[12]=6369&ids[13]=6401&ids[14]=11521&ids[15]=6433&ids[16]=3393&ids[17]=6465&ids[18]=1377&ids[19]=2401&ids[20]=3425&ids[21]=5505&ids[22]=5537&ids[23]=11681&ids[24]=5569
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/16/20910021838-NFPA-70-17.jpg","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/16/20910021838-NFPA-70-17.jpg","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":2,"createdOn":"2020-09-10T14:18:39.1275718+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":65},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/29/201220112248-Link_1-2021_.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/29/201220112248-Link_1-2021_.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2020-12-20T23:22:52.7289834+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (31974)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):66211
                                                                                                                                                                              Entropy (8bit):5.465667416418593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:/yqB4ShViC4GqscyHxC6htbxt7BaCTNnp2/yCA3QrrrPyveI5XWd:/yqB4uD9CeQ+vf5XWd
                                                                                                                                                                              MD5:7C3F1F96C84EEDC8ACF8A1433BF3F449
                                                                                                                                                                              SHA1:5D63C37204D4804BE51C427B4262D8EDC09740D9
                                                                                                                                                                              SHA-256:B1ED994EABB8506A68A129A79EBD0ABBE7C216C2439B7C25BFCB47BFC4A32FA0
                                                                                                                                                                              SHA-512:B8CA5DB9EC6C6BC9CE1132796CB37E79152ED9292C19486BD09CC23F4790F38F8FE3F089F78AE748BFE1A70B5B534DEC866D20172A0BC20AB8E018AB20A56464
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/* sv_12817cdfd5810be814c42a950f50eaa6.js.THIS APPLICATION CONTAINS INFORMATION PROPRIETARY TO SECUREDVISIT.COM.TO USE THIS SOFTWARE, YOU MUST BE AN AUTHORIZED EMPLOYEE OR AGENT.OF SECUREDVISIT.COM..ALL RIGHTS NOT GRANTED TO YOU HEREIN ARE EXPRESSLY AND UNCONDITIONALLY.RESERVED. YOU MAY NOT REMOVE ANY PROPRIETARY NOTICE FROM ANY COPY OF THE SOFTWARE..YOU MAY NOT PUBLISH, DISPLAY, DISCLOSE, RENT, LEASE, LICENSE,.SUBLICENSE, MODIFY, RENAME, LOAN, DISTRIBUTE, OR CREATE DERIVATIVE WORKS.BASED ON ANY PART OF THE SOFTWARE. YOU MAY NOT REVERSE ENGINEER,.DECOMPILE, TRANSLATE, ADAPT, OR DISASSEMBLE ANY PART OF THE SOFTWARE,.NOR SHALL YOU ATTEMPT TO CREATE THE SOURCE CODE FROM THE OBJECT CODE FOR.ANY PART OF THE SOFTWARE..JQuery Sizzle:. This software consists of voluntary contributions made by many. individuals. For exact contribution history, see the revision history. available at https://github.com/jquery/sizzle.MD5 (Message-Digest Algorithm):. available at https://www.webtoolkit.info/ *
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11689
                                                                                                                                                                              Entropy (8bit):5.075658070146917
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qHpqgzp+43pBVp0giRp03pz7b1RpjPpdPp8fp2Rpclpla/epN5TtFpHlpnWhGhB:/KzLRwgL1D1vI4Cg/INfnq6RuUuBbdl0
                                                                                                                                                                              MD5:BF91F448A959A9D877499288C8252EEF
                                                                                                                                                                              SHA1:CCA7725DFB1CEDF13EE0971978B4D531C6415175
                                                                                                                                                                              SHA-256:AD4C6170EEA2B5452C55E02F4B86953F4C153B8AC1A1FDF55863C121935FC1B9
                                                                                                                                                                              SHA-512:D619033982F903E7D09F166C036E1078F9490182EDAF71208BB0112E8F6CB8D8F30A510A3C1505A9BC7168906823414C7CAB47975A7C6AA54221551A7BEFD497
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/34/201221120655-Link_96-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/34/201221120655-Link_96-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2020-12-21T00:06:57.7729935+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":203},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/62/21225095521-Link_13D-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/62/21225095521-Link_13D-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-25T21:55:22.2082823+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):89
                                                                                                                                                                              Entropy (8bit):4.5691284814264845
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:SHWfrSLaHKatMCLHKw7tD0yjHK2tqfQLDWVIE8Jn:SHWfGLaICLtKwK2t1YY
                                                                                                                                                                              MD5:9ED13833738CB94D55D5A4D6B760D6C7
                                                                                                                                                                              SHA1:5E9D1587EA95A29A361CC3CDE8804C6875912CA9
                                                                                                                                                                              SHA-256:D7FDE92D783FE41C5BD1C6DB9174B129F89E83B6D3EBC502EF12714F12811F89
                                                                                                                                                                              SHA-512:A40EFDA7EF0A788500D0CF9701E2EC298A706E1F268E6221BF5A473C62570B906249C00108CA40AC7B1FA180CDBB21274B25618F1AB8A6731A48F73C4DC1D0A8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/robots.txt
                                                                                                                                                                              Preview:# https://www.robotstxt.org/robotstxt.html..User-agent: *..sitemap: undefined/sitemap.xml
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):285132
                                                                                                                                                                              Entropy (8bit):5.614297024881252
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:5npIGKlq8/U1MvO5QEDF2Dej7EsjFVVl2bT+lB8:VpwU8/UnlgT+la
                                                                                                                                                                              MD5:84E0E98BDF46DD6D8837042233D4C935
                                                                                                                                                                              SHA1:F64690E29EF6F0B1CA4C44C1D853DDC092304166
                                                                                                                                                                              SHA-256:8BD4462D6A745B9C7B6A107581F482BE62BD4AE46B28CBDA5E1EBA55EC214FF3
                                                                                                                                                                              SHA-512:46812D49831F543982E2DE34A82222193EC1B5BA977A306BBB33E3EFD00226AD7EA11FAC81A0C4022451B713113B7BD2558EF71A3773DE84425C7777DDF76E26
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-79Y98SKVHX&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","*.nfpa.org","sparky.org"],"tag_id":106},{"function":"__ogt_auto_events","priority":21,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":true,"vtp_enableForm":true,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":108},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeVa
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11701
                                                                                                                                                                              Entropy (8bit):5.087841133341974
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qjpKHpozpqrpFE/pzKnpZSNplPp6hpM9pJBG+G4ptFpnJprvp07pY3pVW/pd1pv:/K6w2Fs66fMuTVrd8gw1TT65044FJmQ
                                                                                                                                                                              MD5:73F45FF304EEA92F90EE1F5E8A0AF3C9
                                                                                                                                                                              SHA1:AEEE27C1E5FD347796819F3894517229AD149C2B
                                                                                                                                                                              SHA-256:3908FEA6310030A3F86DEBEC6DB2404FE0A406C581C4DAFE54DA3A1E2ED40A43
                                                                                                                                                                              SHA-512:367E34EBBE30C3D1F7FA5EF58AB834BD274018B6677CC85AEC09BADC3B3CF13C18DE0A8C11C5C6E23B79B933E0D2A19A700C0F6AC10989EA7EF746A8D148B07D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/378/21616030905-LiNK_329-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/378/21616030905-LiNK_329-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:09:06.1693955+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":2326},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/496/21712125311-LiNK_1072-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/496/21712125311-LiNK_1072-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-07-12T12:53:12.3930043+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updated
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11668
                                                                                                                                                                              Entropy (8bit):5.082904850234071
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qlpHHp3zpwfpdDpH3pyvp+jp/crpb5pzlbpe/pkg9apQFpYb/pb6+TpMfQ0pzVl:/cplcrZKu/I3/aY2Y92+VWQW7RbgihHB
                                                                                                                                                                              MD5:49D0923A63154D972755667D7F98612D
                                                                                                                                                                              SHA1:07DE572CE5808D19823A75A70E84AB9F6DDD92A9
                                                                                                                                                                              SHA-256:9A29DDB2B22C62AC26B62D71F2A687790CC98EED6E2D911FAB1FC3F4D0F9D7DB
                                                                                                                                                                              SHA-512:EA6EF0D8A3F029623329A3240CF8299193EF0780801A26540B57A41DDC2E9005541B37F912279AE389FA49285B5A327BF95DB0D9A1CE1E5A51677098A1FD7F78
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/14/20910021903-NFPA-70-11.jpg","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/14/20910021903-NFPA-70-11.jpg","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":2,"createdOn":"2020-09-10T14:19:03.918025+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":67},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/152/21421074629-LiNK_59A-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/152/21421074629-LiNK_59A-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:46:29.4457649+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11663
                                                                                                                                                                              Entropy (8bit):5.079907322508593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q9t/ppDpVXpS9hZnpMxpZPp/dNpeLpZRp7JpRPphFp2XphnpTPpf7pdvpqjcxcZ:/i3/cZp67/VGVX7J2zFFvMV/ZcZyJL
                                                                                                                                                                              MD5:7ED97CBE500C4886EF13FA34BD20368E
                                                                                                                                                                              SHA1:7294DD0788FAEF95D939B325E8D30D0F965EA957
                                                                                                                                                                              SHA-256:0DD660EB6B1D46FB564924DA4B147ADF41180592F82B91C9D0B1AA8ECA13306F
                                                                                                                                                                              SHA-512:4CD95C80A5CA29CD89BE48BDED248C172A7D93F11D275DB2FEB2017C8B16DB1C6A9CD1BF649F80344EB5E51764DF1A678E2E7B5D7B7F480FE952E7E95A8F5997
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/17/20910022056-NFPA-70-20.jpg","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/17/20910022056-NFPA-70-20.jpg","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":2,"createdOn":"2020-09-10T14:20:57.3776059+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":68},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/153/21421074727-LiNK_99B-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/153/21421074727-LiNK_99B-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:47:28.3143906+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                              Entropy (8bit):4.607371300458785
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trZvnltuJiM65dpLX1lT1SNzaSr29DJUGcotUfqfu8QQCRvFkNluM/Rov:tVvnjuJiMMnFJ1iaSrEUGlmfqG8QVHys
                                                                                                                                                                              MD5:BB380775FAFBF2C0ACD73750C049A38B
                                                                                                                                                                              SHA1:8DF5107A6BC23BED0C31E3B151C0B6AE624F7E77
                                                                                                                                                                              SHA-256:46E9FBA4A66F245039947C3664FB9706B2DF33C2B31AA8395FE30DA187BD9AA2
                                                                                                                                                                              SHA-512:C4779643BA56A65CC42C271D225026B5C8BA659D3E3EBE707A13B3E9C32BB3E114211A5DFFC4D4FF27B8A86162C29A85AF6488712534783489E7B8B85E6CAF41
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Book.33e8959b.svg
                                                                                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5 3L8 3V6.25C8 6.49025 8.30585 6.5922 8.45 6.4L9.5 5L10.55 6.4C10.6942 6.5922 11 6.49025 11 6.25V3C11.5523 3 12 3.44772 12 4V8H5C4.64936 8 4.31278 8.06015 4 8.17071V4C4 3.44772 4.44772 3 5 3ZM2 11V4C2 2.34315 3.34315 1 5 1H11C12.6569 1 14 2.34315 14 4V9V12C14 13.6569 12.6569 15 11 15H5C3.34315 15 2 13.6569 2 12V11ZM12 12C12 12.5523 11.5523 13 11 13H5C4.44772 13 4 12.5523 4 12V11C4 10.4477 4.44772 10 5 10H12V11H5.5C5.22386 11 5 11.2239 5 11.5C5 11.7761 5.22386 12 5.5 12H12Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4746), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4746
                                                                                                                                                                              Entropy (8bit):5.827728142294593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUFXzd:1DY0hf1bT47OIqWb1wXZ
                                                                                                                                                                              MD5:C0D6C55A8E325B4FAF26826B720BA21E
                                                                                                                                                                              SHA1:11F68C6BD8D439BE7030BC602660C25C322764A1
                                                                                                                                                                              SHA-256:5D43FD9225D7CD5DF592C567AFBE27E05A7135338F3E5C63541630198D0EFFE7
                                                                                                                                                                              SHA-512:91F5E4FEDC4413C35EDE85E29E54712343357162F45282D518CEBBB8415F9A06CA4FAC8C582E910D8F5B2932BA5E52E009ADF00C7FE136643DF2CA83DA921E23
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1038202397/?random=1728261027925&cv=11&fst=1728261027925&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2F&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999747987918259
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:JhoTJRZPoM+tgQYyG7asryAaNUMYGffM31cY+nk3gMBZqN8VDKKKALWKnE:JGZD+taasr9aNUYfA6Y+k3gv0KKfLPE
                                                                                                                                                                              MD5:9E372365D187CCCB4608F81C2E8D8780
                                                                                                                                                                              SHA1:431A75AA812C948946C26354C4CC8EE946ED6690
                                                                                                                                                                              SHA-256:F43C49271D6533BEE08334B875591558070A65BB3D5047C8538EFF0FCB71DAA4
                                                                                                                                                                              SHA-512:119880B95DD2A4406D83B10B8B06229EE5C3E472CC8AEC388AB7019572709C4D80BED5A71B69567A4C1DD34E97A1CBE5A342245F2BE6FDCDB6BF38F076127112
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:13
                                                                                                                                                                              Preview:...(02%@.....1.,.s...t..K....~I...g..1....`.`..Am...y. g......".>....f..;...6!.....&v*J=!.X.....I.j..Ff..-b..X........mYq8..l.,m.J...H!`...#,..rqe..*..1!.|..9...+].DuA..M......v3.....@.........-.6.....X...X.U.^+....p..j=...$.H.hB.......[..<q...q.^.^.....EZ...].....oi.....u&...^%..;Z8..:SA...6...n.Td.@..H}H+...yl..........b0h..|....v.T,.j%..-U.%m&3.j..w.q~..G..}D...G..7..3..J(.FW..J.Y....i..\i3....U....)[.#...y...+nk..PL.......Q..S.:f....@...... ..#JFd.e....qo...>.@.P.~.6.L.OV..]..aO..L.$.X..e^..8.R..l.Sgo.:.So......@&p..a........zK17.C7.v.41]H.........#i...Z../..."Sn...Kc..c`...i...........)q..L;,5.A....-.w.9.(...p..F....*$"#...).l...j...;..[R9..8..<....L(V.i...D..Be...Mcf:.^.f.a..'.".X..91.r..B%....k-......t...a.$3.1...v....d.og..3.`#...x....Kb......z.'{.I.%.nF..7.8..Xq ....tq.....B7$...9...r.`..._z.?..z.\.p%.....cN.%..........`Job..f.S.n~.../6r.|..k.b....R...J..\..y6.m.[[......i..4...\..o..1.y..q..[j.d".}..~............T.<.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3931
                                                                                                                                                                              Entropy (8bit):7.842546291370974
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:X7pYlVKyGb+Qd47V4d3n9fy44HsDgrfpbw:XSlwywuomHsDgV0
                                                                                                                                                                              MD5:E0164F371BD1563656327ED3DDB1AD55
                                                                                                                                                                              SHA1:4D238CA9D801EDC4BF33C0D9B098ECFCB8A9AD49
                                                                                                                                                                              SHA-256:9D8686F12BD34C934F390D4B871F82320772083CB3323042C56C10E6D9B20B6D
                                                                                                                                                                              SHA-512:B3CCF20E792C3BB9AEB72D01E5DF682365F31436A9FBA8EA4E28023B4C0E44EED804AD6FBCD2C774574842EB38622E3F5B4F9C0C51C5F886C8895A0653FF946C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...............P....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME.......LuT[....IDATx..yl.....7.v...!.s8&........-E......?..J-....HmU....H..V.G%.....PT."...A.;..8.1>.;qv...y..1c;.......}.R.xv....y...f.. |]T......H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#D ...H0B......#..0...|.Q0)..{.& ..<a......C...d..Ak8..}..nbm.J!.A:......|...b...3yA......T:.m. .ar.5.8...S...`)(B.S=.......^........+.....J,..UUP..x..."...p..M..9.....{hl... .B ..`...s....J3@9.(X..n^.B.q..*v.....9.}.3..8.w.E.....D.N1y..........g0.Q...x.W.Y....B......z.[...9.>.D f...Z.68gm.pC..Ey<.:Y..#1^..gx..H.g..3.M..J.9.Y.U .8.CY.W....,.J..#.a.Y6...+>......j$;..k....B....A.v>).c&r........%."0#..M.V.,....1B....e...y'xD....q..;v...Y'.g.{.O(..uX....r..Zh...#..]...a......O...._....E2.o^.......c...h|2..7.D.,.`*..4>......>.i>..z...Q0..$;..d
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11670
                                                                                                                                                                              Entropy (8bit):5.071701999042248
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qBpoWzpOjpn9pyvp0+2Xpz7oMLpZCjFpUxp+vpD/kop9OZCphqlkp+VpQdpOPpf:/U/uvyqQMdOmGbkavr862ho2ErTe1xXN
                                                                                                                                                                              MD5:BBC9EACEE644969DE62CCD655176C10F
                                                                                                                                                                              SHA1:07633DBAE69370028C6B6F2363914DA01EC7B700
                                                                                                                                                                              SHA-256:65810010CD5DA84FEAD96A9631E602FF4438062ADFFAF8CD78FCBBEF524906A7
                                                                                                                                                                              SHA-512:6AB3326BD9C3776A36033EA12F751E624CC8E6F58299E3E221127B2FB8D294912F9FA4EAFF9A90218035313A7CF8D543093758E0664B5AE9F77605D70DA6BFF8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/165/21426120759-LiNK_4-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/165/21426120759-LiNK_4-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-26T12:07:59.616426+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1390},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/191/21430062540-LiNK_92-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/191/21430062540-LiNK_92-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-30T18:25:40.9315994+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.577819531114783
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                              MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                              SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                              SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                              SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmvcvjDM1GNZBIFDaWTNiQ=?alt=proto
                                                                                                                                                                              Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.99981250789791
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:5VOr4rItfdr+enI48kEjWRAIGCoC9ax1C9DqbA9:5VY4rIpdr+eIGMWRr1W1CRqbA9
                                                                                                                                                                              MD5:C0DA8B45B2A05A640B93E5BD5A227F49
                                                                                                                                                                              SHA1:6385E4990D20FF44633EB2C5F36078BEDA685360
                                                                                                                                                                              SHA-256:DF94DB348B527D90C62A3B6470DB9313E623E0A9DCE2550019637760572940A2
                                                                                                                                                                              SHA-512:0E1138356BEB44CA3F2880F2D8922DED9BC1443FC0551455ACB5F2596F86B8843FB1434BD0C20799A3BEFCB11C6D5230DC066D037724F4A021C9F198804A50DC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:7
                                                                                                                                                                              Preview:H........&.i...D.$2.m.......>....h,.......#=2.Y.._Q.*.......y.".Q.\..c.h..y..B.SN..P3.v..h.-X..IK....p....Ur....(jY.....T.9*(@.t./7.a....L.....&..7.v{....FK$...u5.%...Aq.1..u...G.....L...#...A...L....N..4PA....b%..vM...(...............r..................V_..X.....V.).....R.x..l?.B1'5Ox.8...j.....b.L..wQH]W.xZ-..X..... .K5u&...*M.......1..u.r.QP.oF.#.7-T.p'C.u..}.Q...........P\.b.."..z~R{<W..7......M.<fa..`.S.3..F.7.....lj...*(>...C.a*.....$8...G..dn...V....Z...b....Z...t...D9;.i.mW..'${..f*;-*.Y:..NW.RCt.'.1..w.C.I{...q.F....UOb.M.Cd?s9V..G1xNM..Y..oy...GP.x......P8...~N.. ..Z+..2.;..|G3.L....M.'..fLS..>O...^m....N.i[g.'../....\.^...}9..y.3[0w.u.T.{~>.hKp;x....^v......KR0..IXV...N@1...f^r.._..'..4...@.../:.(.@5..p......n.S..N.l.+l.q...#P..}.D.{.}.&.Yb;"..,Z:.U`{!~h.*...g..,.@.h[a%*.g.{...HU....(....o...LQu.g.....x....BV.B.'..........y.*....Lk...."..l. .kjF]..?..[.[jOS\[...y...}...6~.}.i.&.......O.}37\.E.Nk%.._....'xO.1.S.l...^.7gD.K....D...D..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 737 x 428, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):233822
                                                                                                                                                                              Entropy (8bit):7.99165765185352
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:6144:fK42oZbFbEXqtiIS8hXVN3oDXY90evObh:D9ZlVti78Fj3gYgbh
                                                                                                                                                                              MD5:74D024AE43B133B94AB9DCDB487CF9BD
                                                                                                                                                                              SHA1:FE6CBDE54FACB0FCF785C920BE7B44907AADBBDA
                                                                                                                                                                              SHA-256:6BD7940953B1E5AF86AA79BDE6F91F1D0D68BA2AA1DB22E1C9814415C83FEFA1
                                                                                                                                                                              SHA-512:70C61381D523409ABBD8D35E46CA5F6C1A235A85D7057C04FA0017F230CEB1D1215CC50407688148290DA37779B5C8342A75C87819BABD2FD2DC5BA67D74F47D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^......u....R...P.9...$...... D.*P.F#..G#....f.k..K..[..fyidI.H.JV..,R..."....9t.U]U].....;_.g.....W]....W.............k4.L.o...6..o...6..0...m|....m|.......<yu..gW.....5&5"9.5..|....#...k.II.Q."U.nW .V...!,.$.....>.P..X.p..g....`....5m4b..l8.$**4...]+.&..a..l.'c.NH.8ih...:..w......:..T.]P\.*...b..C.:ElA@..n..."-.....!6/.....W/.vhEU..A0\*.x.L..X. .z.j{.|.#3..R3.:.@.O..i..'T.y.5....r...Y...*i \.$.....2+5.....NZl.g...#..."4...3...7...{.;..~.."....:......w..Q.Ecv8....\L.....I.. ..'g...5H.Y..v.ST...L.Z.i8N...0v.....N[...0i.....L..l..O..*.....`.yg.O...C(.3Z..~iK..H+..)..JJ..dQ.....o.........#..w.|.....y.D.....N...h.e.y......4.n...p4e...c..,..#.0.....M...FT.[..h.....,.`...Si\......,.......2.K..Q........B..$...<P....]`..[%.@.....S...*..7....@.....**.U...r@.[...#....0..m.SB.._..$.,..Z..`J...9.....]9._A.A.p.z_).....J...D....'+..9......w...\#k R.$*....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.9997894126491325
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:+YTQloGHbsB4s+5HDy1HqT338/GGiaDwFJVqLQuEtSTqBF:1G7Ps+Sg38/LpwnVgREt4qBF
                                                                                                                                                                              MD5:88ED6F30FDEF74CB921F9CE9B120FB0F
                                                                                                                                                                              SHA1:DFA04FAF41B25DCB922D140FFF45CC6F2EC76C3A
                                                                                                                                                                              SHA-256:0CE25B57F158BE9BF2A8CD2177C99BB0A0C0FE31627A72375FD6BA67B8812109
                                                                                                                                                                              SHA-512:D7950981806C3168D2E3499CCE580ED62A934DF76C2807F4AB9E9008C91700B7F018817DA4522C544672093C1821CE615BFDB374281A503EB79078F459F0DB1E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:9
                                                                                                                                                                              Preview:o(....J..y.z.o[.aVa.............l%.W...m..h../E....`....f.s...z.5c..+.nw...l..b..E2.`.0i.kN.1e$.>F...Y`.:8...`S..^.Dd.U..-.p......!...P....+S1M..K....p.8>:9....vY._+.Wl....]L...>..ge?.U.G...UT...;.|..*.pG.C.k...0...D.h.....D.;H..B.......g..O.......n....C....c.4ze.-=....ey9f .2>......$...U.T..]...U/..C.:..h.z.+._......;.7Ij|...P....$.Lf...x.qv......x{3.rc =.6.r.......N9*...........u..:Y..rYn.......eT..F...r.(.7.>.w......8.Y/F....vjE...........9)..}b....B.p[...o......;A.5..".f.(h....0c?.<:a....fC.v...}k..[.......\..H....c..P..7p....Xw..N.0...F..O........1.e..g.4..S.(..*O.....@.QJ....?8....tt....#..]...i.f./...v...A...`(.77N....}..../....j..O._C..:.q.H..-.r...7...;.&.kh.....5...{...?.......j....q....G...2..X..".'sT..).$..O.6t3.c9E.sU..n....5.$5a..f..~D.........x`x.y...4.2JA.. .[.7.2m...>.V..6.......~.)....L=.[..$9..1....J...z..O..k...k6..2.d....b....%'.t.d..[...yc...3G..0f...v....Z..'...........s..w.n!b..b.*..#...+O..R(w.......d
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (501)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):993
                                                                                                                                                                              Entropy (8bit):5.298630344386301
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:E1lkXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1lkXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                              MD5:FED16B16A2E8F341160DBAEABDB056E6
                                                                                                                                                                              SHA1:18D945D106656C7A322622C1B161836D8AB3BE9F
                                                                                                                                                                              SHA-256:BAD110D13F5AFADD3866FC99583FCA687E923581474246F7969154D28CAE5BC0
                                                                                                                                                                              SHA-512:92E645480E235C184B3A06E3FE5642698D68C9CB27D5AD6C66796E717C4D218124D0875DA56060F0DAC1054A0C5260A4B3FC416A393139AA15361B8060C8ABF1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.youtube.com/iframe_api
                                                                                                                                                                              Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/96d06116\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11692
                                                                                                                                                                              Entropy (8bit):5.070497605402315
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qPpXPpCHpkxp/7vpyxpg1prHpCHpvYKlpbJpxdpcfpVtpn/pjRpedpNdpIHpbLJ:/aRC2/NYWVSAKHHxUFx3UF8JqhPNLmn
                                                                                                                                                                              MD5:D5C2DB3D64B6C552B8D9CE3B9DF0802F
                                                                                                                                                                              SHA1:789B88C3411E3B12B63DC7DAFCC69D4356C23992
                                                                                                                                                                              SHA-256:9C65444DD98C6F58A1AD1E14344D55E39F50F340C1354FBFAAFF07C474071B2F
                                                                                                                                                                              SHA-512:7400983F50C7FDFE5B07BCDD37935C67AB75CCA0D58FD5D81F1A80D2ACB17CC266B11ED68CBAE7C02CEA99756ABFF48429E9CD2BC108D679401EBED609AA8851
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5596&ids[1]=5692&ids[2]=13916&ids[3]=2716&ids[4]=11932&ids[5]=6844&ids[6]=10940&ids[7]=3804&ids[8]=6876&ids[9]=6908&ids[10]=6940&ids[11]=1852&ids[12]=6972&ids[13]=7004&ids[14]=7036&ids[15]=12156&ids[16]=7068&ids[17]=5052&ids[18]=7100&ids[19]=988&ids[20]=6108&ids[21]=7132&ids[22]=6140&ids[23]=3101&ids[24]=6173
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/130/2148011255-LiNK_820-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/130/2148011255-LiNK_820-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T01:12:55.6748226+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":988},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/274/21524122334-LiNK_790-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/274/21524122334-LiNK_790-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-24T12:23:34.6398045+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11670
                                                                                                                                                                              Entropy (8bit):5.064388386101554
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qGCzpeb3p3HpfzpWqnpm7pzEXpwUelpyxpffpRPpe2TGp/tpixpJLpHhpDXpEJR:/eeF5tWqOgFeHgp7O34Xz9SihrfiMOVz
                                                                                                                                                                              MD5:E15636D405131E560471D68C5DA834CC
                                                                                                                                                                              SHA1:6054131CEEC45796EC05769136EA27F1C1741E6D
                                                                                                                                                                              SHA-256:850041F46FD5C6CD813BE186A98703636DC9C4FCB180A1F6424F0DF4DEA6D132
                                                                                                                                                                              SHA-512:66FE889465C7440B21ACF3716FEF4A1740CB5502936137DA3294E69C98FDEA508F1628B0E615B9C4F122AA512EE6163F0AC3A4BE2DBF50974E7178FB3833B657
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6154&ids[1]=6186&ids[2]=2122&ids[3]=6218&ids[4]=2154&ids[5]=6250&ids[6]=7274&ids[7]=6282&ids[8]=5290&ids[9]=6314&ids[10]=5322&ids[11]=6346&ids[12]=1258&ids[13]=5354&ids[14]=6378&ids[15]=2314&ids[16]=6410&ids[17]=6442&ids[18]=3402&ids[19]=6474&ids[20]=3434&ids[21]=5514&ids[22]=5546&ids[23]=5578&ids[24]=13866
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/138/21421080517-LiNK_1710-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/138/21421080517-LiNK_1710-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T20:05:17.6135462+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1258},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/305/2164050344-LiNK_75-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/305/2164050344-LiNK_75-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-04T17:03:45.2830961+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32800)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):92349
                                                                                                                                                                              Entropy (8bit):5.304319174396213
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:hpOBdVvOOTF1VbOI/9kGCYna8etIxqXjM8x6E6OGe27/Du6jrAntimn/I0p4jXW5:2dlF10Hwpzr6iY/p3Gh9lWVyhxi
                                                                                                                                                                              MD5:0A30A47F383A68706A23A68FE51817AA
                                                                                                                                                                              SHA1:4A123B076E8CE9C031C63136DA218F3651BD1898
                                                                                                                                                                              SHA-256:0349C82C9BB38592A0898A5DF6A2032640C001E2A2D09968D7F5349A4CF38E1C
                                                                                                                                                                              SHA-512:5D0DD3581391C84165D0DABC3B6623F0DBE1B118C256184A3EBB51E92D63EE8FE5430469CBEFE5B8DF63D77D459A2639BE882BE6523D8CA10773762874C8706C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview: try {. (function(){. var exports=exports||{};!function(t){exports.qs=t()}(function(){return function t(e,n,i){function r(a,s){if(!n[a]){if(!e[a]){var u="function"==typeof require&&require;if(!s&&u)return u(a,!0);if(o)return o(a,!0);var l=new Error("Cannot find module '"+a+"'");throw l.code="MODULE_NOT_FOUND",l}var c=n[a]={exports:{}};e[a][0].call(c.exports,function(t){var n=e[a][1][t];return r(n?n:t)},c,c.exports,t,e,n,i)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<i.length;a++)r(i[a]);return r}({1:[function(t,e){"use strict";var n=t("./stringify"),i=t("./parse");e.exports={stringify:n,parse:i}},{"./parse":2,"./stringify":3}],2:[function(t,e){"use strict";var n=t("./utils"),i=Object.prototype.hasOwnProperty,r={delimiter:"&",depth:5,arrayLimit:20,parameterLimit:1e3,strictNullHandling:!1,plainObjects:!1,allowPrototypes:!1,allowDots:!1,decoder:n.decode},o=function(t,e){for(var n={},r=t.split(e.delimiter,e.parameterLimit==
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11716
                                                                                                                                                                              Entropy (8bit):5.093176722376792
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qXpcdpnvFpbnpJ/pp/pLQPpEbiQxprPpKvpB6HpVRpcrCGpeWZ4prjHbpWVpoFw:/66nPFDzcE1tyByReCANZqXHt8Srgj+s
                                                                                                                                                                              MD5:8DF4EA7E30070C4B1310A0650506AD33
                                                                                                                                                                              SHA1:A81D113F5BC3AD1A035AD09B9AA3659B83296895
                                                                                                                                                                              SHA-256:1E687C29D5AC8A299F6FBDA34F484DE8AEF05428C69FE35910CF3A21776BEEA4
                                                                                                                                                                              SHA-512:BEF9688D1C214E8199FB5178977C3B613F197B9E980BF7B5C85DF051E49E148EB3007F568051147E5EA370D16D5B12B7885BCC8E9ADB3DAB84ACA574191336E6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/51/21222062103-Link_1033-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/51/21222062103-Link_1033-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-22T18:21:03.6238566+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":633},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/95/21326031754-Link_55-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/95/21326031754-Link_55-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T15:17:55.2397908+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (11884)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13180
                                                                                                                                                                              Entropy (8bit):5.408026060531917
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:zxbvcZgR5tmjHCR/UeHjXWb2pTOnBwatCp0NeCW1WMMTMm53NIk:zxbvcg0jURHjXo20wwCd8MMYm53NIk
                                                                                                                                                                              MD5:764617BB9CA3C5951975DB9D0E8C21FB
                                                                                                                                                                              SHA1:1659303B475F3857D248337005E4C718F1DF12EB
                                                                                                                                                                              SHA-256:C5F9FFD0249C066DC2386BBA5E93A0B1D60204E4CE75A73F6F2E279ECBC11BB4
                                                                                                                                                                              SHA-512:5A0018F28D352BE790AD2E4444C7198497D5B458203D9487E301590F70D22E4F47133FE97919AA6D7F0B358A03E99694EE209A7AD201D52A256315FA3D64A1F5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":1952156,"r":0.45620492228835974,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[{"component":"url","match_operation":"starts_with","pattern":"https://link.nfpa.org/sign-up","negate":false}],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["c
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11697
                                                                                                                                                                              Entropy (8bit):5.087385956439859
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qHpn/S6pippZ3pYtp/dhppDpkfplTpsPpc1iupDDpKJpMtpZvp17pCdDJp/bpEs:/67o7m/ZXMLcaZY2jLiFsShQFzuis
                                                                                                                                                                              MD5:68D5F55F37AB9E9585DEE4A4985A3A9A
                                                                                                                                                                              SHA1:402DF13C4D2EC9CCA4B5444046B1C7B894E925A1
                                                                                                                                                                              SHA-256:5BE192BCE032997014FB22C6F670A278BEF5B52002862FEF8FEC4A7BDF9CA341
                                                                                                                                                                              SHA-512:9246AA6D9A12590733EAA1D4B067D647E6C676A14665ED48C733AF42A17B61DA74AA55525742C54626CA39DC85C68A6555E5F3A6EF013916F6CD57C36414DF03
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=13935&ids[1]=11919&ids[2]=6831&ids[3]=10927&ids[4]=6863&ids[5]=6895&ids[6]=1807&ids[7]=6927&ids[8]=12047&ids[9]=1839&ids[10]=6959&ids[11]=6991&ids[12]=7023&ids[13]=10095&ids[14]=911&ids[15]=7055&ids[16]=943&ids[17]=7087&ids[18]=7119&ids[19]=6127&ids[20]=14319&ids[21]=3088&ids[22]=5136&ids[23]=6160&ids[24]=6192
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/106/21326055624-Link_1911-2017.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/106/21326055624-Link_1911-2017.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T17:56:25.2644347+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":911},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/113/2147033051-LiNK_45-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/113/2147033051-LiNK_45-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:30:52.3194049+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2628
                                                                                                                                                                              Entropy (8bit):4.836730501801047
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:Y40zKYD6cPYUxqdY7baYbiY4ZKYExYUjYyYQ8Y0jYjCoW5Yw:Y4vcfxNq4qjCnWD
                                                                                                                                                                              MD5:A8F773F0AE7E2BE9096BD051BD198545
                                                                                                                                                                              SHA1:9F8611FB5078F1F1F29802BB6106C87983ED0E81
                                                                                                                                                                              SHA-256:2A346C2C522F101ECE18B9D2DC976CF10FD3BC6114F66799B798A5F72094A9BE
                                                                                                                                                                              SHA-512:7281858F26A21448D1A2306FEBD90A7BB554A7F8BAA617D505B414EEBB99096C508F9BAD4A4815391B3CE254973E1E0F6E5C990ECFBF81A9F828AB809E048A95
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/public/topics
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"externalIdentifier":1,"name":"Electrical","createdById":null,"createdOn":"2020-07-09T16:04:05.5635759+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":"2024-10-06T00:00:27.2297354+00:00","id":1},{"externalIdentifier":2,"name":"Emergency Response","createdById":null,"createdOn":"2020-07-09T16:04:05.5709983+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":"2024-10-06T00:00:27.2330506+00:00","id":2},{"externalIdentifier":3,"name":"Building & Life Safety","createdById":null,"createdOn":"2020-07-09T16:04:05.5711204+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":"2024-10-06T00:00:27.2331339+00:00","id":3},{"externalIdentifier":4,"name":"Fire Protection Systems","createdById":null,"createdOn":"2020-07-09T16:04:05.5712129+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":"2024-10-06T00:00:27.2331817+00:00","
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/1038202397?random=1728261027925&cv=11&fst=1728261027925&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2F&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1566)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1616
                                                                                                                                                                              Entropy (8bit):5.218706248977907
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:EC1fUMOzAKjLMFUp0LXOVs4BFg0BXd5BmGL8iRItKkwMYH/0ICzfIp7kxf8FtL:EqUMPI0rhEB9f8/tKk1zgkxf8X
                                                                                                                                                                              MD5:5C5BC2742CA36FC2A20A776FD974F743
                                                                                                                                                                              SHA1:B0B118BB7506D040D4129C018643159F6B4D5BE0
                                                                                                                                                                              SHA-256:D0096D945EA82E2D8C33EA1052EA6B8935871EA9455465409122481A8237E91C
                                                                                                                                                                              SHA-512:95B76976176DB92A1083AFD3C4BDC83C0A2C67CB04DE94BEEAA508985C7E24DCFA82914CC51FB3952C0C1B863E35E4CBBF37786EB511233D78AD0152BDD2AB5A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/runtime-main.bb21146b.js
                                                                                                                                                                              Preview:!function(e){function t(t){for(var n,f,a=t[0],l=t[1],p=t[2],c=0,s=[];c<a.length;c++)f=a[c],Object.prototype.hasOwnProperty.call(o,f)&&o[f]&&s.push(o[f][0]),o[f]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(i&&i(t);s.length;)s.shift()();return u.push.apply(u,p||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,a=1;a<r.length;a++){var l=r[a];0!==o[l]&&(n=!1)}n&&(u.splice(t--,1),e=f(f.s=r[0]))}return e}var n={},o={1:0},u=[];function f(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,f),r.l=!0,r.exports}f.m=e,f.c=n,f.d=function(e,t,r){f.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},f.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},f.t=function(e,t){if(1&t&&(e=f(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var r=Object.create(nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:DOS executable (COM)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999752044354765
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:wZlNAKwsP2tqcjwV4oNpTPsFJfyCX3f9QSYUXgOxc0d:wSsPf6wV4+JPsyCX3f9QQwOd
                                                                                                                                                                              MD5:2C13E6B35615784E8E9A42CE9A19391B
                                                                                                                                                                              SHA1:D12A367CF4565FF514F13E4F2BC8E4DAA17FC7B4
                                                                                                                                                                              SHA-256:23E9050ABA795729ACBA1525ACA3B136E969AC3FCDBBB3758535869FB114C3C7
                                                                                                                                                                              SHA-512:00DCC9954C1396E1FB21C58B70F030FB200627D7B2AC5A14C2658EE4127D202593042E4D1E451359ECCC6E323DF305C3C5264EEB2035F3D3E552C5A44F88F8FE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:4
                                                                                                                                                                              Preview:.....,./N...j.s-.2e<5.<....).._.;....4.........p.........[..s..C../M......`P....|o.W{.U.s.......<.#b.G.s9?....x...........57.d...j.M.k..6u..)m..+tB^.+.4S.....C-Z...<B...o..s.j'Q`S}..@.Z.iE......w..a5\\z....Dq...7{....Qr.2....E...l.\.V?..Y.HD.......z@6.....G..9....y..A...66.CW.r.OL.b..kY...D..%....f.}pdX^....k)Rn3......c8w.bn."'...go.M...s.v..!..=....5-j.&\.....d..!QO.R&..B..?..}.|...D\]..Uay..d.L..?...%...#.v...........6....A....H.'.....ZZ..qj..Vu>X....E....Q..;..d..v...j.YnYVN..$..tJ.]...r*.N..}u..tZ.. 6..PQ....y.......h...?..6;.;.>6{.(..X...u.h........~...m.........Hh<.4X..6]`d...ErYwk..6Dw.w.#eR../..?h.Z8...]k.?...HM9r...y|...ZQ..m6........2..tV.w.M!...b.,+.T^...se.L...;.Rb.:..].H%fWgf.:.....w.n...?.m.A.w.q. ....m..._N,..)gN..].Wu.x-...6R..Y...!.&eB/\.e....u.....B.T......H..g.Ek...9.v...o..|..NP...W.vg..K...s......K.@:.....B 5...b...M...5..\...@............c.......v.C.&.u. .[...._..d...k......c..I...k....d......l[.3nH.....di.PylF
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13562
                                                                                                                                                                              Entropy (8bit):5.20829196308741
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:+7y0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:yy5F/i
                                                                                                                                                                              MD5:DD7EAA086E232E007C9150A20A6123F6
                                                                                                                                                                              SHA1:EF6079838C3CB6C9CF335BB0EFBF7A3FE5EDBBD6
                                                                                                                                                                              SHA-256:CC11897BD686817DA4D462B4FC503101091E6DF96894EF4F58A7546285013A84
                                                                                                                                                                              SHA-512:4A7014514285B85335789E60B74F1424129CE115C2D5D8FDF2DE2A43716C2085750D0BD2ECEE0F51FAD238328DB974E627C6E3FEF089B0877D1D393B16CAFFD8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11670
                                                                                                                                                                              Entropy (8bit):5.064388386101554
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qGCzpeb3p3HpfzpWqnpm7pzEXpwUelpyxpffpRPpe2TGp/tpixpJLpHhpDXpEJR:/eeF5tWqOgFeHgp7O34Xz9SihrfiMOVz
                                                                                                                                                                              MD5:E15636D405131E560471D68C5DA834CC
                                                                                                                                                                              SHA1:6054131CEEC45796EC05769136EA27F1C1741E6D
                                                                                                                                                                              SHA-256:850041F46FD5C6CD813BE186A98703636DC9C4FCB180A1F6424F0DF4DEA6D132
                                                                                                                                                                              SHA-512:66FE889465C7440B21ACF3716FEF4A1740CB5502936137DA3294E69C98FDEA508F1628B0E615B9C4F122AA512EE6163F0AC3A4BE2DBF50974E7178FB3833B657
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/138/21421080517-LiNK_1710-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/138/21421080517-LiNK_1710-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T20:05:17.6135462+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1258},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/305/2164050344-LiNK_75-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/305/2164050344-LiNK_75-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-04T17:03:45.2830961+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11663
                                                                                                                                                                              Entropy (8bit):5.079907322508593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q9t/ppDpVXpS9hZnpMxpZPp/dNpeLpZRp7JpRPphFp2XphnpTPpf7pdvpqjcxcZ:/i3/cZp67/VGVX7J2zFFvMV/ZcZyJL
                                                                                                                                                                              MD5:7ED97CBE500C4886EF13FA34BD20368E
                                                                                                                                                                              SHA1:7294DD0788FAEF95D939B325E8D30D0F965EA957
                                                                                                                                                                              SHA-256:0DD660EB6B1D46FB564924DA4B147ADF41180592F82B91C9D0B1AA8ECA13306F
                                                                                                                                                                              SHA-512:4CD95C80A5CA29CD89BE48BDED248C172A7D93F11D275DB2FEB2017C8B16DB1C6A9CD1BF649F80344EB5E51764DF1A678E2E7B5D7B7F480FE952E7E95A8F5997
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5059&ids[1]=7107&ids[2]=4067&ids[3]=6115&ids[4]=3076&ids[5]=6148&ids[6]=13316&ids[7]=5156&ids[8]=6180&ids[9]=68&ids[10]=2116&ids[11]=6212&ids[12]=2148&ids[13]=6244&ids[14]=2180&ids[15]=6276&ids[16]=5284&ids[17]=6308&ids[18]=5316&ids[19]=6340&ids[20]=11460&ids[21]=1252&ids[22]=5348&ids[23]=6372&ids[24]=12516
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/17/20910022056-NFPA-70-20.jpg","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/17/20910022056-NFPA-70-20.jpg","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":2,"createdOn":"2020-09-10T14:20:57.3776059+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":68},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/153/21421074727-LiNK_99B-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/153/21421074727-LiNK_99B-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:47:28.3143906+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:OK
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4951), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4952
                                                                                                                                                                              Entropy (8bit):5.320114307205049
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:zP21YCYCm5zEEWbzo68rUDJwVNhC7R9qVPdOH/mxfunc8:F68rcSDhqR0K/sI
                                                                                                                                                                              MD5:A8DAFCD7F80571C24014231B4FD00614
                                                                                                                                                                              SHA1:1D367F6B855EAD52B9B64F12D9AEBD1F68C4DC9D
                                                                                                                                                                              SHA-256:C4E2BFB0830112A18F777E45005A11966E99A7EFFDE5A5CBD1A3C5C0B8C8B841
                                                                                                                                                                              SHA-512:A6CBA8E3F98B6D4C3335231AD5932C2E4DA5E2ED7A636A843CD9603B1AAC21C06B157D3A999FA8B51A003F0BF6CFBDF4BE9378C287CA62ECC09D9E61E22D1918
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/sign-up/register/trial
                                                                                                                                                                              Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link crossorigin="anonymous" rel="shortcut icon" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon.ico"/><link crossorigin="anonymous" rel="icon" type="image/png" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon-32x32.png"/><link crossorigin="anonymous" rel="icon" type="image/png" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon-16x16.png"/><link crossorigin="anonymous" rel="apple-touch-icon" sizes="180x180" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/apple-touch-icon.png"/><link crossorigin="anonymous" rel="mask-icon" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/safari-pinned-tab.svg" color="#5bbad5"/><meta name="msapplication-TileColor" content="#ffffff"/><meta name="theme-color" content="#ffffff"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1"/><meta property="og:image" co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999807863609225
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:KllDEY+CrOyjIUViSwkx4U2sa6yJD3fo0R0vCj:2lgYzxVdxesa6yZ3fBOvCj
                                                                                                                                                                              MD5:24132D115E8B9278A34C2B9FCAEF8412
                                                                                                                                                                              SHA1:84FA3396CBDEB691B2CC99AF4BD655ACA279148D
                                                                                                                                                                              SHA-256:7858404FF380B624FFE39A867C474B74BC14156E9A35A107041D32057895FE6F
                                                                                                                                                                              SHA-512:B1DFBD6BD87566EDA91024097214318FCA5212D03AAAA6D4CB899EBD3F233C9B5B6AC001AE7BC98991063D4BDDED2A47DE6E45C2D33C5E2D883DA171566BCA75
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:1
                                                                                                                                                                              Preview:....iG..q>...|.LP..azPL}*t!.@..a;.?.u.;...['_.p=.{+.?y.../..o...?..q...r.!+*!....F`..d.!....}W|...W..o.p..u....~.{..s.pv..A....O*.E..Y_O..Q..D....m...Z.....|..C..l.?.R.>_..OL...m......5..^wiyd.X....O6.z..Z.SB/{B,"E.......#..+-.._..cP.K9.......m1w..O.^m.........Ql....&..O...0..6my6..f]<.`......{.4g}..91.?..d.8.Wf|hx^b.q..'..V...m`e,.u,.g0....'y...:.ws.O.x....D...dx4M......6.8#..Z2.o._..#$..v&8.-..8A...8.O'B...[..$>.....&RK..,JE......m.8..e...Kk.8..nK.x-.....NSQ.....eF..j..._...YF!...;.Ck....~..E..9....d.6.s.#.w_ta....l.K..V.a.E.O:b.+b..a..%....E..C1...p..{.N........j......}.R...l..EL...F..g....S.,?..!..!M.SSJ.....]|...9..;?8Ube7Z..P.X....,'..-..;I.r....QU)?..P^......B.%.~;...M...".j.5V*&_e...,.:.?.fl.........q...d.).'Z|.m0*....8%...o...o(.X.....!})..=...+{...+.n....r...'.4...9b......XD.._..^.=....4xT.b..Jo.Zs......?Br..]{..`.^S..N.....q.U}..%...k.,.M..[3i.........-h..-.]...F.r<>\..my..J..R....S..MU.3..>...z..P.Z%.:.?...|d4[.....t...t..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 737 x 428, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):233822
                                                                                                                                                                              Entropy (8bit):7.99165765185352
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:6144:fK42oZbFbEXqtiIS8hXVN3oDXY90evObh:D9ZlVti78Fj3gYgbh
                                                                                                                                                                              MD5:74D024AE43B133B94AB9DCDB487CF9BD
                                                                                                                                                                              SHA1:FE6CBDE54FACB0FCF785C920BE7B44907AADBBDA
                                                                                                                                                                              SHA-256:6BD7940953B1E5AF86AA79BDE6F91F1D0D68BA2AA1DB22E1C9814415C83FEFA1
                                                                                                                                                                              SHA-512:70C61381D523409ABBD8D35E46CA5F6C1A235A85D7057C04FA0017F230CEB1D1215CC50407688148290DA37779B5C8342A75C87819BABD2FD2DC5BA67D74F47D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/link-video-screenshot.495c8c9d.png
                                                                                                                                                                              Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^......u....R...P.9...$...... D.*P.F#..G#....f.k..K..[..fyidI.H.JV..,R..."....9t.U]U].....;_.g.....W]....W.............k4.L.o...6..o...6..0...m|....m|.......<yu..gW.....5&5"9.5..|....#...k.II.Q."U.nW .V...!,.$.....>.P..X.p..g....`....5m4b..l8.$**4...]+.&..a..l.'c.NH.8ih...:..w......:..T.]P\.*...b..C.:ElA@..n..."-.....!6/.....W/.vhEU..A0\*.x.L..X. .z.j{.|.#3..R3.:.@.O..i..'T.y.5....r...Y...*i \.$.....2+5.....NZl.g...#..."4...3...7...{.;..~.."....:......w..Q.Ecv8....\L.....I.. ..'g...5H.Y..v.ST...L.Z.i8N...0v.....N[...0i.....L..l..O..*.....`.yg.O...C(.3Z..~iK..H+..)..JJ..dQ.....o.........#..w.|.....y.D.....N...h.e.y......4.n...p4e...c..,..#.0.....M...FT.[..h.....,.`...Si\......,.......2.K..Q........B..$...<P....]`..[%.@.....S...*..7....@.....**.U...r@.[...#....0..m.SB.._..$.,..Z..`J...9.....]9._A.A.p.z_).....J...D....'+..9......w...\#k R.$*....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (561)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):31289
                                                                                                                                                                              Entropy (8bit):5.396387072884554
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:nujIlfUYIBHA4C4N1hxH0O/zrSO6/K3iM:ujIlfUYIBgGLx/t6/K3iM
                                                                                                                                                                              MD5:F62098547E92AB0B92D051FE129F71AB
                                                                                                                                                                              SHA1:D1C1893E82A3CE9C1B6D051072CC023E40104A3B
                                                                                                                                                                              SHA-256:F3554B059089F72C1B2CD5DFFD13CE8FA3B75EC10E8A48C088A2B05915D74297
                                                                                                                                                                              SHA-512:233A19DA659FF321F91397276E9EED1F70C3E01528D710AF9D612AA1899EC499C3F9BFC1718002ACD1D12ACE9C6AAD78C71ECBE58D2FD8A68088E53DE761A68E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 170 x 157
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):23647
                                                                                                                                                                              Entropy (8bit):7.9189441645822285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:PdI3osjDYwOa9HMWWq9jTX1sgpc/VBMSEXnoeLOLLpY5WBzgr/HwBm8GvclOz0V1:PdvGYxa9+q93X1s7IjCa0BzgkBm3cYW1
                                                                                                                                                                              MD5:9D7F0538F70A1C04E1E89D7D71D64C61
                                                                                                                                                                              SHA1:CE82EB78E2C6B3A71F36AEBD6A99FDCF47FECCD6
                                                                                                                                                                              SHA-256:DC7535BE8A066496144F956D00BEA76DC448B0F0F832C7A0494440B3BA4288DB
                                                                                                                                                                              SHA-512:5A031BDA70F0DC49AFBB51304751D07AAEC545AC75D5FF71670F5C606A772B8B05D6C1A436C1405ED22C840D7A829F20C99B7979B89B69B22EF2969A62576C60
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a.............ah.v|.qx.[bz...ms............z.....U\u......kq.........................................................`g.......el._g~...............^e}...dj.fm.......X`x......bj..........^f~..............................................._f}|...............................................hn..............................................\d{....................\c{...bi.................................................\d|_e~...|..]d|......~...........Zaz........................Zayci.......]e|....................................]e}...bi...............................\c|..........................................................................................~.....{..................]d}...y.....YayZby.........bh.dk...........W_x...Ybzcj..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11701
                                                                                                                                                                              Entropy (8bit):5.0791730338498144
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qXp0LpF+Fp81bRpPPphzp6j/bpZnrpW3pWXn/prhpE/Npppvpub5pO9pH9p5Rpc:/Cg28pfST26foNLzunYPVOluTkZs93mB
                                                                                                                                                                              MD5:2DE0EC4C03E2CA5802462FA9433822C4
                                                                                                                                                                              SHA1:F0B3EA2A0BA97055018B5C3B1169DC6B851DA48B
                                                                                                                                                                              SHA-256:EDE1444FDDA55F9D4A49C388815879522C2B719E8477FB843C76C36BE2349E75
                                                                                                                                                                              SHA-512:7A6FD13C1C2B513CD4A407F63C160337332DEDA96A5FA6861BCE5955FB25B5D0802C76E5862930C2F15080BFA2AAA04B8CDCDB57355C642BFF51572EC310EB3A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5530&ids[1]=5562&ids[2]=3546&ids[3]=5594&ids[4]=2586&ids[5]=5690&ids[6]=13914&ids[7]=2714&ids[8]=11930&ids[9]=2746&ids[10]=6842&ids[11]=3802&ids[12]=6874&ids[13]=6906&ids[14]=6938&ids[15]=826&ids[16]=1850&ids[17]=6970&ids[18]=7002&ids[19]=7034&ids[20]=7066&ids[21]=13210&ids[22]=5050&ids[23]=7098&ids[24]=986
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/86/21317014611-Link_24-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/86/21317014611-Link_24-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-17T13:46:12.355543+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":826},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/129/2148010702-LiNK_497-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/129/2148010702-LiNK_497-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T01:07:03.3002923+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 512x512, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):31260
                                                                                                                                                                              Entropy (8bit):7.261505322662091
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:ZyiUUfXU/mxzd2hyZcYiRgbvdHyppmflhlHG1i:ZyvUfXU+x8hySYegbRyppmcY
                                                                                                                                                                              MD5:CB991E72448F15D4261A2CAFA48A95AE
                                                                                                                                                                              SHA1:D1B1CBA576508379D7B326582431F6BA510CBB13
                                                                                                                                                                              SHA-256:B70322E53E6302C7DEF2D104F63781E6ABC536AE1492BD3F9CE80E555E62E1B0
                                                                                                                                                                              SHA-512:924E7C2DCE1DF44A25950DF12E643F64B2F85FC4F3EBC6623642A4EE78FF66EC020836C73047D48EA15699DF2A335B87049274B8EE15DE73CA219E2F9A8B7B78
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/android-chrome-512x512.png
                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+k.|..(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16468
                                                                                                                                                                              Entropy (8bit):5.063050376731043
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8Nbt1XkAMKZon2IjnIbmhfKXNpVBnVWyEbRT3IbQ1MzfXfuIbW0NzL6z7UGFVBUF:WbdteD+73bfNYNrdpaIrorXblbLVyWzr
                                                                                                                                                                              MD5:37AF20C34B78673447C7957719546695
                                                                                                                                                                              SHA1:250E08B0D34913B4DA709B97462E57B07CBE8AA7
                                                                                                                                                                              SHA-256:6196F26C9C6C74E6E77FD91BCED8BF88BD1397842A924CDF21F03A4A23C39B28
                                                                                                                                                                              SHA-512:6FDD05EB420A3798709472F34CDC23D2596674FD25184BF48E09B5C84DBC066CFDEAD3A65B414E0CC81BF0A311232E5DD2DAD7272804839BEBD64C5B66C54F66
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/asset-manifest.json
                                                                                                                                                                              Preview:{. "files": {. "main.css": "https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/css/main.b0073b0f.chunk.css",. "main.js": "https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/main.deed8398.chunk.js",. "main.js.map": "https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/main.deed8398.chunk.js.map",. "runtime-main.js": "https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/runtime-main.bb21146b.js",. "runtime-main.js.map": "https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/runtime-main.bb21146b.js.map",. "static/css/2.ea9b2469.chunk.css": "https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/css/2.ea9b2469.chunk.css",. "static/js/2.94e1bfb9.chunk.js": "https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/2.94e1bfb9.chunk.js",. "static/js/2.94e1bfb9.chunk.js.map": "https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/js/2.94e1bfb9.chun
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):22920
                                                                                                                                                                              Entropy (8bit):7.842255993828041
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Nc2oN8gMELsORYOUDP1TM63bLbXuWRkPBOQiOh6gcBkmxdbwjcf1Tc0fn/dcgcqH:Nc2oeXELsORTUDP1Y6rLyWylUBkmxtgc
                                                                                                                                                                              MD5:260D57586012B0ED1AE78ACCC0BF7083
                                                                                                                                                                              SHA1:CC5EB1D504D3DAA639ECA6821BCF5C46CC18CFAE
                                                                                                                                                                              SHA-256:6C9A88867FEFA2489B91FB85DAB7CBEC88F1022193EDE7320DA0AC3C45429519
                                                                                                                                                                              SHA-512:C51BD67CFABF3A9CA5A4D1CF6BB325AEC58E8F3E0772CF240FF214A7DED63778C4238A1CE8EC4A073F353C87003E286CDDE0F3CB6FC9C868A589E82934F293C8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/logo512.png
                                                                                                                                                                              Preview:.PNG........IHDR..............x......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". exif:PixelXDimension="512". exif:PixelYDimension="512". exif:ColorSpace="1". tiff:ImageWidth="512". tiff:ImageLength="512". tiff:ResolutionUnit="2". tiff:XResolution="96.0". tiff:YResolution="96.0". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2019-09-19T10:44:54-06:00". xmp:MetadataDate="2019-09-19T10:44:54-06:00">. <xmpMM:History>. <rdf:
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11703
                                                                                                                                                                              Entropy (8bit):5.081342948910307
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qvpzTrHpmvpifp5/p/o/pSVporpTPpMppIPp/ppKdpkvpwvZBp5HpilpbNpIBwh:/G/rJ2qz/Yko1ykDYoQ7srwwY/FaEe2C
                                                                                                                                                                              MD5:2F50F446E83BCC7FCA6F4D9FEBFD2FD0
                                                                                                                                                                              SHA1:69D96F1B3D352B71FE3CFAEE4DA9DAC55215E4D5
                                                                                                                                                                              SHA-256:6B06EE854491C336E4D0D226A4F31AA3A0A12543831D366B3C4B69C524638BAE
                                                                                                                                                                              SHA-512:BF32F92D1CD93A8C6D68E96199BD2222AC8A281D13FE4033AE052DA5E6338C9962C03521674C0EA6D867777537C93751D3FEF6FBCA8104F18F781BF71DF612AE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=13885&ids[1]=1629&ids[2]=13949&ids[3]=2717&ids[4]=10909&ids[5]=4797&ids[6]=6845&ids[7]=10941&ids[8]=6877&ids[9]=1789&ids[10]=3837&ids[11]=6909&ids[12]=6941&ids[13]=6973&ids[14]=7005&ids[15]=893&ids[16]=7037&ids[17]=12157&ids[18]=7069&ids[19]=5053&ids[20]=7101&ids[21]=6109&ids[22]=7133&ids[23]=6141&ids[24]=3102
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/97/21326032750-Link_86-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/97/21326032750-Link_86-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T15:27:51.161969+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":893},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/226/21510115445-LiNK_350-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/226/21510115445-LiNK_350-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T11:54:45.603222+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 384 x 384, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10154
                                                                                                                                                                              Entropy (8bit):7.8670134513977965
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5GTobbbbbbbbbeU2h0D8gAbbRbeLA99AkT/TYsNHzE2VkSoVWCLbbbbblWiBELBZ:0TobbbbbbbbbBDAbbP9AUbYgzByF/bbA
                                                                                                                                                                              MD5:1DEA21A82B6441E579949DCD9DD9932B
                                                                                                                                                                              SHA1:0D7CA55100BF3CFEB0D4A99AECDBDE0480C746FE
                                                                                                                                                                              SHA-256:39DDDC05A54FA0655A7CED27A4C54E3D6A27AC9E7FC4A25170B3DEA55335B707
                                                                                                                                                                              SHA-512:B0B31DF1A2E8C87C534EBCCFB86E2895023E6A70784271A0620F729D33552C216675E812056BE053D5ECE0E4714B46509ECEADEF39938BAEC692F7329FFABD90
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/android-chrome-384x384.png
                                                                                                                                                                              Preview:.PNG........IHDR.............+.".....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME.......;rd...&6IDATx...y...}......b..b.X. @. A..x(d .:HQ..%..D)9..rb;.Iv.8...TTI..UI.*..".,.V.*J%RT$..(R....@.7q-......N./...=......M.|?..vg..==..~.N.. "....."j^. "..DD.0.......y..""o.@D......a...7. "..DD.0.......y..""o.@D......a...7. "..DD.0.......y..""o.@D......a...7. "..DD.0.......y..""o.@D......a...7. "..DD.0.......y..""o.@D......a...7. "..DD.0.......y..""o.@D......a...7. "..DD.0.......y..""o.@D......a...7. "..DD.0.......y..""o.@D......a...7. "..DD.0.......y..""o.@D......a...7. "..DD.0.......y..""o.@D......a...7. "..DD.d}o.M".....r.g..}...q...J..6~.)...4...=$...U<W.}........4K.i|LCl.T...!4...d3..!..-*.....W..Z.JZ,.....p*....s.e...J..L.P...@DD...qS..P.4K..KhT.Q.(D.A....l..~..CW.:.k...........!..Y.PJa9..v.W...d.j...A.....YLN..%=sFGGQ(h&S...T....4.%.... .P.......2.u....v..J...@...DDU..7?...l.B!Rs'.2..2.[/h..|.3.....q.>,o.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4951), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4952
                                                                                                                                                                              Entropy (8bit):5.320114307205049
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:zP21YCYCm5zEEWbzo68rUDJwVNhC7R9qVPdOH/mxfunc8:F68rcSDhqR0K/sI
                                                                                                                                                                              MD5:A8DAFCD7F80571C24014231B4FD00614
                                                                                                                                                                              SHA1:1D367F6B855EAD52B9B64F12D9AEBD1F68C4DC9D
                                                                                                                                                                              SHA-256:C4E2BFB0830112A18F777E45005A11966E99A7EFFDE5A5CBD1A3C5C0B8C8B841
                                                                                                                                                                              SHA-512:A6CBA8E3F98B6D4C3335231AD5932C2E4DA5E2ED7A636A843CD9603B1AAC21C06B157D3A999FA8B51A003F0BF6CFBDF4BE9378C287CA62ECC09D9E61E22D1918
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/all-publications
                                                                                                                                                                              Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link crossorigin="anonymous" rel="shortcut icon" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon.ico"/><link crossorigin="anonymous" rel="icon" type="image/png" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon-32x32.png"/><link crossorigin="anonymous" rel="icon" type="image/png" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon-16x16.png"/><link crossorigin="anonymous" rel="apple-touch-icon" sizes="180x180" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/apple-touch-icon.png"/><link crossorigin="anonymous" rel="mask-icon" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/safari-pinned-tab.svg" color="#5bbad5"/><meta name="msapplication-TileColor" content="#ffffff"/><meta name="theme-color" content="#ffffff"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1"/><meta property="og:image" co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11685
                                                                                                                                                                              Entropy (8bit):5.077828985018981
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qhpZfpT7p2TpMppgRprWVpHFpQPpyNpg7p174YpNbjpoRp+bPpIFpl/0gpPuOvF:/IzBi2CrMH0Uwx4KNhC+tGZ0iGOh2JTi
                                                                                                                                                                              MD5:83A84032C20ED836A14972672AC895A3
                                                                                                                                                                              SHA1:8CE3D7D3108C5F4355F56066E4D0179A42FE3E80
                                                                                                                                                                              SHA-256:EB5097C03749AF31131CE6FE1555F8F9B32240395A81E33ADB26BAB42C21ED41
                                                                                                                                                                              SHA-512:19AC403CC96E7EB762F2CCE8BABA295D0174EE72095A848976248BC89A76B8302697C4AEA8AB2FD0A64DABBE3CE223F43FD7A6708ACD1745B3B6A68378E788BC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=13332&ids[1]=6196&ids[2]=6228&ids[3]=6260&ids[4]=5268&ids[5]=6292&ids[6]=6324&ids[7]=6356&ids[8]=6388&ids[9]=2324&ids[10]=6420&ids[11]=6452&ids[12]=1364&ids[13]=3412&ids[14]=5492&ids[15]=10612&ids[16]=5524&ids[17]=5588&ids[18]=2580&ids[19]=5684&ids[20]=1620&ids[21]=5716&ids[22]=13908&ids[23]=2708&ids[24]=6836
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/125/21423055559-LiNK_407-2017.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/125/21423055559-LiNK_407-2017.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-23T17:55:59.8265509+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1364},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/225/21510115049-LiNK_303-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/225/21510115049-LiNK_303-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T11:50:50.3189842+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11697
                                                                                                                                                                              Entropy (8bit):5.079649601279574
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q/pgBpEHpjvpzPpedpiLpbBpUC8pp+RpX5pGrphE1n1ip9ftppiJpOHplBpAPpX:/62U1VcGvt8L8rernQG5wUrQ4v38mY
                                                                                                                                                                              MD5:F5670526700FCD95CF7E0DE09C31A0A0
                                                                                                                                                                              SHA1:4C2930B00D028DF2C0213A4D7F1D08A7232977E7
                                                                                                                                                                              SHA-256:A2D61D2C4AFD498FE9602A8A2CD2B92F73351E2799CAA350D3ED15ADD8BEC830
                                                                                                                                                                              SHA-512:EEE798C431914AAF984B6251210B54C3E1CA831C9F7D03E7829A5BCC3364C563660CB97C4A6749D93F8A7C78BE6571E2A222796BE1639EFCA83A0AAEA051EBCB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5570&ids[1]=2530&ids[2]=514&ids[3]=1634&ids[4]=2722&ids[5]=6818&ids[6]=11938&ids[7]=6850&ids[8]=10946&ids[9]=6882&ids[10]=1794&ids[11]=6914&ids[12]=6946&ids[13]=14114&ids[14]=1858&ids[15]=6978&ids[16]=7010&ids[17]=7042&ids[18]=7074&ids[19]=5058&ids[20]=7106&ids[21]=994&ids[22]=4066&ids[23]=6114&ids[24]=7138
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/39/2129021542-Link_25-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/39/2129021542-Link_25-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-09T14:15:43.3107067+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":514},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/133/2148012511-LiNK_1221-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/133/2148012511-LiNK_1221-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T01:25:12.4231066+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11678
                                                                                                                                                                              Entropy (8bit):5.08160111978221
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qPpUpp9qmLprPpFz1J1NpwlMgpzKzpZAOhpXzpZFpQ7pS/pGPpDtCyppxpwTp0M:/SaD9X6yKwFpw66ZC8tY0zPXaO2G7Xbu
                                                                                                                                                                              MD5:B3607EA649373FB14CA341A4109119F7
                                                                                                                                                                              SHA1:E3622DB110F663E6577A2BC1A2D880E1FBF34C41
                                                                                                                                                                              SHA-256:4AF8FFAD3248FF1FFD6C90E2459C1B94F80EC71941992583529A357075FAD1F0
                                                                                                                                                                              SHA-512:2F1A5A7C4A22DB088C3280AB8EBAA7C36B2FBDCB93900A4BB32FBFD0BF9A7367B66FA4118E3EC3A04D7312821B03D5DC10ACC8D74D3D5BDEB1C344AF12DC5249
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6255&ids[1]=13423&ids[2]=143&ids[3]=6287&ids[4]=5295&ids[5]=6319&ids[6]=207&ids[7]=5327&ids[8]=6351&ids[9]=5359&ids[10]=6383&ids[11]=2319&ids[12]=6415&ids[13]=6447&ids[14]=1359&ids[15]=3439&ids[16]=3471&ids[17]=5519&ids[18]=5551&ids[19]=5615&ids[20]=2575&ids[21]=5679&ids[22]=13871&ids[23]=5711&ids[24]=11887
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/18/201028113013-NFPA-70E-21.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/18/201028113013-NFPA-70E-21.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":2,"createdOn":"2020-10-28T11:30:14.6161673+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":143},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/36/201221122359-Link_921-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/36/201221122359-Link_921-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2020-12-21T00:24:38.9776+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11720
                                                                                                                                                                              Entropy (8bit):5.080338182764378
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qZpAhpsVpxxp/lPpoPpgnpwNpo/p4tptppARp8/pqPpWvpIxpVppGLp/ZprqFAo:/ceeN/344ecyp2YiWORmTOFCiskvvmi
                                                                                                                                                                              MD5:02E82EC4817D31A572AE3478FCD2672D
                                                                                                                                                                              SHA1:9C18D5871FD5E6349F0E4A89A3920A6A6E9E58B0
                                                                                                                                                                              SHA-256:4D006EA366BA9A425FAA74743F0978B0D3A74ABF4C8B4054F2EBBB6E2CD176ED
                                                                                                                                                                              SHA-512:F22EF50572CAC88A445B83D82CE039C9E67442A4833984DC6FDE37A454D50A39708B1960D81173DCAD52E4FA16CD38DFD9DAE20FCEAE9456A3C566EB91A8F8CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/104/21326053803-Link_855-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/104/21326053803-Link_855-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T17:38:03.7755439+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":907},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/111/2147032524-LiNK_16-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/111/2147032524-LiNK_16-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:25:24.5997213+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11712
                                                                                                                                                                              Entropy (8bit):5.091056846017668
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qHpoQfp/hpSPpHHp3tfpZeRpXzBpaPpEFp+5pM9pR5pBBpgZ/5pFvpyXp71pi9Z:/i3rqpvCnqWoaN9a/bXiDcd862um5A
                                                                                                                                                                              MD5:54704035332E1603A747485C4D02B5E4
                                                                                                                                                                              SHA1:C3A7CD2B16C10FD294A446325ACACD0AE5C75EEF
                                                                                                                                                                              SHA-256:8FCC4CAED9B99360C1D6AEA629754498E718D781C22CFB291DBA8D79174B571E
                                                                                                                                                                              SHA-512:C882D89049A64975A838DCCA2C3610761A4F9BA2883E5230D46B6353446B4473FE7071B99FC10EEB968734CAD10F1844381ACD35D53672DA8EAFE683EFD2C9EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/166/21426122956-LiNK_472-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/166/21426122956-LiNK_472-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-26T12:29:56.8267265+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1392},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/223/21510114110-LiNK_204-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/223/21510114110-LiNK_204-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T11:41:10.7638422+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11672
                                                                                                                                                                              Entropy (8bit):5.06354058467898
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qDpW3p56HpWJp65pPHpZwrpZEPp6dp33p9mPnXp/Ppg5plYrMpYfpE/p4PpR9pq:/OKoQYRqOYp9SnZ5ayre8QIpFPC1ChMF
                                                                                                                                                                              MD5:E0A4BF8083EDD4C5A456A6FD3962C60F
                                                                                                                                                                              SHA1:88EA82288D69B2576AD770C1DF8128AEEB1304D3
                                                                                                                                                                              SHA-256:082D139B35CA66110B1346F6DB69B93987281819612C88A5DAFB9F84D6491987
                                                                                                                                                                              SHA-512:9195E2AE316783B818D637666D681EE918565F3F8AC69EF444BDF9B93D693D95E608BB2BC4BF64502EF3AE0AAD1C9D6B6C264470040702B970998BDBB14CF338
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/146/21421074101-LiNK_34-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/146/21421074101-LiNK_34-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:41:02.2329992+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1246},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/156/21425070005-LiNK_232-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/156/21425070005-LiNK_232-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-25T19:00:05.9002845+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://td.doubleclick.net/td/ga/rul?tid=G-79Y98SKVHX&gacid=2028777018.1728261002&gtm=45je4a20v876752686za200zb830853598&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529666~101671035~101747727&z=1321318298
                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 270 x 270, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2717
                                                                                                                                                                              Entropy (8bit):7.581458873164754
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:3+jG3UoUIy8pG6AD1gwmnQt+FHs9xMEBMl/5L50OWs8H3WMKEtIT:3+WxJy8pGjRDIQtuHsylxN0OWbXw
                                                                                                                                                                              MD5:76189688796AF6F300EF5680A3320D22
                                                                                                                                                                              SHA1:A1566DE6B4C9E5E907D1677FD53B832981F07143
                                                                                                                                                                              SHA-256:935803FF9B78E2BBFA09FCD72216EDAF88FF1BDC68048DFF24208A209A2123CA
                                                                                                                                                                              SHA-512:96EC614A66ED03A11682229AE34B43088EFDB78643C2E61FFCF738140A0775E3D239F6B98627706DC1EAE8F6D9759E0DC76B23738B0EBE4422118A5A148F5D70
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/mstile-150x150.png
                                                                                                                                                                              Preview:.PNG........IHDR.............x.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.......LuT[...>IDATx...{..W.....fw.l......4.M4...._..j.."...V.ADE..F........".....h........Uk..<!..Mv....+ISi..gg...!a...l...{f...$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I..Y......Y.*.l.....<..._.,..L..n....7;.....QF6.....8.j....a.F`5.....J...@.z.].:.o...q....v3..d.>......`.p'.,CWv....u.7.K.F.cq.j....>.v...q....M.R.Qqe.R.\...6,.....i..O.D.Y.1Zc+.;...*.}..O.B.Y.q....Q.K..S.Pq.G....C...Zc..C...#J.$u..YJ..J.B.X.q...;s .._E.I......a...[E...X...(....@......A.6.......Y....%.w0..\.03.qZ..!{.X.:...k.r...q.J#........Y..x.8.:..:7Nx.M5gq...../.....!)..!)..!)..!)..!)..!)..!)..!)..!)..!)..!)...J.x.........&....4...X...A.^`............_.......^.|..s..u.K.UE..=...j`...p.P....J.u.M.......<.PUL.?'...........<EX......g.g$.W..8TU..B.p....[..q..P.J`q.....2n&l.u..6Jcq..r`?.6`)./,..X...)^|..M(.C._..^.....1'GU5....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11689
                                                                                                                                                                              Entropy (8bit):5.075658070146917
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qHpqgzp+43pBVp0giRp03pz7b1RpjPpdPp8fp2Rpclpla/epN5TtFpHlpnWhGhB:/KzLRwgL1D1vI4Cg/INfnq6RuUuBbdl0
                                                                                                                                                                              MD5:BF91F448A959A9D877499288C8252EEF
                                                                                                                                                                              SHA1:CCA7725DFB1CEDF13EE0971978B4D531C6415175
                                                                                                                                                                              SHA-256:AD4C6170EEA2B5452C55E02F4B86953F4C153B8AC1A1FDF55863C121935FC1B9
                                                                                                                                                                              SHA-512:D619033982F903E7D09F166C036E1078F9490182EDAF71208BB0112E8F6CB8D8F30A510A3C1505A9BC7168906823414C7CAB47975A7C6AA54221551A7BEFD497
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6283&ids[1]=5291&ids[2]=6315&ids[3]=203&ids[4]=5323&ids[5]=6347&ids[6]=5355&ids[7]=6379&ids[8]=9451&ids[9]=11499&ids[10]=6411&ids[11]=6443&ids[12]=3403&ids[13]=6475&ids[14]=2411&ids[15]=3435&ids[16]=5515&ids[17]=5579&ids[18]=2539&ids[19]=5675&ids[20]=5707&ids[21]=13899&ids[22]=683&ids[23]=6827&ids[24]=10923
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/34/201221120655-Link_96-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/34/201221120655-Link_96-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2020-12-21T00:06:57.7729935+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":203},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/62/21225095521-Link_13D-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/62/21225095521-Link_13D-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-25T21:55:22.2082823+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11727
                                                                                                                                                                              Entropy (8bit):5.110839895531003
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qZpovp3bjpcPpWPpnvpzmPpZFzp+zp+uOvpF1pvvpuHpkhpTPpy/pUPpg5pStPz:/s43xcGhaB68tpy+Va8+GNh7ATZmoC
                                                                                                                                                                              MD5:854A5D97D64F4B290882B0CA6D0247A4
                                                                                                                                                                              SHA1:DB4F139C0CC0BA243DD1ED156E947A16325FEC1A
                                                                                                                                                                              SHA-256:2DD0217DF6D2794CDE18E0720EDC8B69E46E5AFEE74C5288212AA54EF41289A8
                                                                                                                                                                              SHA-512:AD3AC9528E51B362976C906184B2FF5CF4D9E154E87438AE282A90E37EED4BF221999F0EB3B6850BC903A1FB64A1D62485BD4023CF61C8608B04581F81063D60
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=2327&ids[1]=6423&ids[2]=3383&ids[3]=6455&ids[4]=3447&ids[5]=5495&ids[6]=10615&ids[7]=3479&ids[8]=5527&ids[9]=5559&ids[10]=2583&ids[11]=13847&ids[12]=5687&ids[13]=13879&ids[14]=10839&ids[15]=13943&ids[16]=2711&ids[17]=2743&ids[18]=4791&ids[19]=6839&ids[20]=10935&ids[21]=6871&ids[22]=6903&ids[23]=6935&ids[24]=3895
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/379/21616030950-LiNK_408-2017.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/379/21616030950-LiNK_408-2017.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:09:50.625096+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":2327},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/502/21712125417-LiNK_1061-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/502/21712125417-LiNK_1061-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-07-12T12:54:17.9756267+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedO
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):497
                                                                                                                                                                              Entropy (8bit):4.684891921463926
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                              MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                              SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                              SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                              SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11673
                                                                                                                                                                              Entropy (8bit):5.0689675938410055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qDpBQwvp6dp/F9p7XpnIhpYlpAvppJpu3pg9pp7pgtp8np9SGTpyDp/BpOvp1HZ:/yiwhg/lVnaKkduSH6EUGVarGfophCLh
                                                                                                                                                                              MD5:F6FCC0F889609313F83C7B5B35E6EBE7
                                                                                                                                                                              SHA1:5063ED83B4A1AF43A3C9A89ED1062ECCEF92854D
                                                                                                                                                                              SHA-256:0C995697B25BC2462B8C44A8AA2CEA87DECA365246BD313659664D3C3B7FB58B
                                                                                                                                                                              SHA-512:F5750C5401932A3A9ACBEEF3FE314A060C54AB8883311E862786CCBE75D9653509EBA369F9F240ACC5E6A09BD5B49BD33A10ED1113E7420F10B7E52FBBFC177E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5049&ids[1]=7097&ids[2]=6105&ids[3]=7129&ids[4]=6137&ids[5]=3098&ids[6]=6170&ids[7]=12314&ids[8]=6202&ids[9]=6234&ids[10]=6266&ids[11]=6298&ids[12]=11418&ids[13]=5306&ids[14]=6330&ids[15]=5338&ids[16]=6362&ids[17]=6394&ids[18]=2330&ids[19]=6426&ids[20]=3386&ids[21]=6458&ids[22]=1370&ids[23]=3418&ids[24]=5498
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/143/21425065819-LiNK_12A-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/143/21425065819-LiNK_12A-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-25T18:58:19.5031287+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1370},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/382/21616031107-LiNK_1962-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/382/21616031107-LiNK_1962-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:11:07.5427276+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updated
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4036
                                                                                                                                                                              Entropy (8bit):7.806157835029585
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                              MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                              SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                              SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                              SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11658
                                                                                                                                                                              Entropy (8bit):5.062811647455418
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qLpk5pp7pitpjT3plIvGpmPpzC2rGpPuQ9p1/pFHpSJpUdJjptVpvBpK36wp6Za:/+OnIjN6vAGBrA7nX8SJlFb66ywcx5fH
                                                                                                                                                                              MD5:A1609B5A8DC5AF6DC93C7CA6490ADC9B
                                                                                                                                                                              SHA1:98358902DA9CEBFEC9C7FA75DF26595AF151418E
                                                                                                                                                                              SHA-256:89EBA5EDE67EC6A60E195A97E55B642D0436F85CED7302C43EE548DE8BF3E6D4
                                                                                                                                                                              SHA-512:D936B7245393B6F12E9D54CA60EBFCF5A846D181D78EC0722CD210BF4AD8A0B484882E568B950F8D8CB26E5CE5CCDB72BC9260E3381753B105E2409971EE6EE6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/148/21421074213-LiNK_36-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/148/21421074213-LiNK_36-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:42:13.995701+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1248},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/158/21425070132-LiNK_951-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/158/21425070132-LiNK_951-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-25T19:01:32.6763912+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1448
                                                                                                                                                                              Entropy (8bit):5.872670175262643
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:hX5l767dq/63klhJtU9+Cn9LgY13Be4f82zAKEMwDEfl9:hrO7dq/63k7Je9P9LX13BNVMKEtIT
                                                                                                                                                                              MD5:927F6E8A59C87842384BAEC89F8FA15D
                                                                                                                                                                              SHA1:3C3722AB1BDAD7B1A7CFC9A92AF8A0DFCD5038F0
                                                                                                                                                                              SHA-256:25BFDEAB6E5BA9B992C59668EEC8780966EFDD67C55F2F2F454AC07EB75DD996
                                                                                                                                                                              SHA-512:231FCA759B8960900F132A429541B3298DFE92142E5B83A7F7018CC75E68B6DA00F194151D0A924C5552D4925CA7DC7BF695F833BB53DDBDB90F24CDE8271982
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.....................................iy.et..........Xe....{.....w...../6.}.............................................................................................................................................................................................................................................................................................................................................................................................................................................................uG......tRNS............................E.....?....5......$6......%......PcjJ2K.O.,/..*3:.V....M.........S..B..ze!._pr.Q......vof..br.*...<...p...)8.i.'(.,/-.............0......T.....0S....bKGD.We.....pHYs.................tIME.......LuT[...pIDAT8.c` ...$..@..$.Y..Xed..@N...e......UVa.U5..u.U.Z..@Kg...B...*.C#d`l....E.9....-............K[;{..V8:9..*.tusw....+....q..AV......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://track.securedvisit.com/?sv_dt=2024-10-07T00%3A30%3A29.833Z&sv_cid=5775_04622&sv_title=NFPA%20LiNK%C2%AE&sv_referrer=&sv_url=https%3A%2F%2Flink.nfpa.org%2F%23plans&sv_keywords=&sv_tzOffset=-0400&sv_inframe=false&sv_ver=2.0.2&sv_session=c4455f598c819883bfa60c976aae82c5&sv_px_domain_data=%22iHjobdQ1L1QHmw5yAfQvQWn3bhslbd01L1jIKqsID8t1mfjID89ebksJ2kt1LkbY2CnqmfjID89eKkhvQwz1gPnNgujIiqYqdJhorV9ciPYPAkTSAIKJKHQvQWn3bhsGgC9GKdt1LkbY2Cnqet%22
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11713
                                                                                                                                                                              Entropy (8bit):5.091651667583061
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qRpQKBpJ3pgLp4/pJzp6DprvplppwlpUjqUpX/pGXpSNpNP1tpaVpzPpX1pstpT:/YQYDwofmdxCwq2Bmojoln2XTPqsYJm5
                                                                                                                                                                              MD5:EDBD7D2C80E62C5E04C4731FCCA38C13
                                                                                                                                                                              SHA1:5E557ABE05C955EBD04707024D7D5708217A77A9
                                                                                                                                                                              SHA-256:14354FBECCE04A194948F8FD670D0664D6894599F88DF62663269A7796686FE7
                                                                                                                                                                              SHA-512:619518E75EA852D3DAB3F5E6540279C92A1D23F6203630EE0164923ED864F5FB235528A1FF08C4F453F96518161F6C95E3C4D18CC7817ED7C5899A38361B86BA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5507&ids[1]=5539&ids[2]=5571&ids[3]=11715&ids[4]=2531&ids[5]=5699&ids[6]=13891&ids[7]=11907&ids[8]=13955&ids[9]=675&ids[10]=6819&ids[11]=3779&ids[12]=4803&ids[13]=6851&ids[14]=10947&ids[15]=6883&ids[16]=1795&ids[17]=3843&ids[18]=6947&ids[19]=6979&ids[20]=7011&ids[21]=10083&ids[22]=899&ids[23]=7043&ids[24]=7075
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/58/21225093827-Link_80-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/58/21225093827-Link_80-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-25T21:38:27.8774592+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":675},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/100/21326040217-Link_111-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/100/21326040217-Link_111-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T16:02:17.9935709+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/1038202397?random=1728261043240&cv=11&fst=1728261043240&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcs=G111&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2Fsign-up%2Fregister%2Ftrial&label=C_mVCKLYgIQDEJ3shu8D&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&value=0&did=dYWJhMj&gdid=dYWJhMj&edid=dYWJhMj&bttype=purchase&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11723
                                                                                                                                                                              Entropy (8bit):5.097991792976057
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q1pLnpKXpSVXpo7piHp5lpzEvpZKbpYjpSR0ypuHpYnpsdplm7SpWlpsRpllpaw:/cVqS4iJ4YYS08yoKf8e9zpIAhPjECW0
                                                                                                                                                                              MD5:0E355C808982421F808119F607A30AD6
                                                                                                                                                                              SHA1:35D828C51CB3CCEDFB2A7024EEC3D5AA40E5E885
                                                                                                                                                                              SHA-256:6FD2190D34345033A7FD47919B37C1742376F17F8DE351E223BF1BB42C6F09E0
                                                                                                                                                                              SHA-512:097DE5C04CD4212FEF017ADB652608F3921C8C9CE032706A66B6BBBDEA6ABA48E8CC6F67A501DC44233738A6CAE303250847744029FED90A68C9E1654EFED648
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/232/21510120014-LiNK_555-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/232/21510120014-LiNK_555-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T12:00:15.0172326+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1636},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/252/21521044055-LiNK_1802-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/252/21521044055-LiNK_1802-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-21T16:40:56.3490585+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updated
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11668
                                                                                                                                                                              Entropy (8bit):5.060990173032853
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qXCUpfbGapNFpXPp1/NpYnp+HpMdpFHp0ZJfp7ZpBd9vpcfpTZpaxprA8u8hp2Y:/mC2jGUdRx4uK/AJRHz9hEP0MnSe3KJ3
                                                                                                                                                                              MD5:E131F6BFB2E075DEDDE6BC2BBE0A1057
                                                                                                                                                                              SHA1:C518C4085F132DA030371B9DD9A74B51B5EC0E80
                                                                                                                                                                              SHA-256:58CE476D0EB92A380D05C6F4C7946F435F3AFF58DFE40E9214D9A7131DB36627
                                                                                                                                                                              SHA-512:8290227D2FD679318FC9906341F3B6D5E3698C9E17982FDCC00A1078650257BD4772C09F2C283D0E0B5EBD803483BBB5D640CAF3B295912FBBBFBE1FA64CC3E5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=2143&ids[1]=6239&ids[2]=6271&ids[3]=159&ids[4]=5279&ids[5]=6303&ids[6]=5311&ids[7]=6335&ids[8]=1247&ids[9]=5343&ids[10]=6367&ids[11]=6399&ids[12]=11519&ids[13]=6431&ids[14]=3391&ids[15]=6463&ids[16]=1375&ids[17]=2399&ids[18]=5503&ids[19]=10623&ids[20]=5535&ids[21]=5567&ids[22]=2527&ids[23]=5599&ids[24]=5695
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/20/201124021900-NFPA-101-21.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/20/201124021900-NFPA-101-21.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":2,"createdOn":"2020-11-24T14:19:00.9689424+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":159},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/147/21421074141-LiNK_35-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/147/21421074141-LiNK_35-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:41:42.3205585+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 400 x 137
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):37780
                                                                                                                                                                              Entropy (8bit):7.919769368140653
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:da0fU7pAp2L3UIJUThvLxOZkGy8zoGYGchbb4amQ6mYNS8I9r:LU72p2L3U9JxodZYGchPXmq9
                                                                                                                                                                              MD5:0F4A1396B109D622C757B0CC9A607C08
                                                                                                                                                                              SHA1:E84C8D9C3DB3362D0CC43928A6D84C3D7B6E1D41
                                                                                                                                                                              SHA-256:A0FDFBAB42D8B44ABEA7E26049A25A676F82D89EA9C5A2B6584E919848265A53
                                                                                                                                                                              SHA-512:7FB1FD0C368F561286B357A07726FFD59ACEF5DAAF430AB7E4908885B5F5ACE037F7951D2EEFD87F9AA8B2D14BDE1851C903BB2FA08CEB77E09316AFB71C756E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/link-loader-full-small.52eeb82a.gif
                                                                                                                                                                              Preview:GIF89a.................ffg....................................................wwx...Q..A....................WWYN.........1.......t.....8.....99:&...........JKL.........i.....................(((........x...................................................|................D.....[.....j............................................[.......U...................||}X....]]^..................LLN................................llm.........................)...........>>?.........../......>.....*...............................^`i......~..............SST...F......................................qqs...DDE.........""".........................................................>.....K..............bbc........334....................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11700
                                                                                                                                                                              Entropy (8bit):5.083457097947903
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qjpy0/psVtpTjpnjpvTpP3p1SpgpNnpcDpHB68ppDp3Hp8DpjFpfBp//pU3p9/m:/OysstJldBjX8bf5k7LpAvUktS6tkmTE
                                                                                                                                                                              MD5:F6DC028B27212741F2309EE57032FFD4
                                                                                                                                                                              SHA1:67A1ACD6695540193365AE6AC9A513B852A44E32
                                                                                                                                                                              SHA-256:4707F9C12086FA015F01031ECBDA1FB9B9DBC99C868814C6DDD801CBDE7EFC25
                                                                                                                                                                              SHA-512:0D28898005CCAB6F4251719A44F88AA1FC0D784F8B6E1198355D92D4F72841A4B284367FB44366F5891D9A066BF5203F833401A909F1836A6F00D35811D1055F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=2529&ids[1]=5697&ids[2]=13889&ids[3]=1633&ids[4]=13953&ids[5]=673&ids[6]=2721&ids[7]=6817&ids[8]=10913&ids[9]=4801&ids[10]=6849&ids[11]=6881&ids[12]=1793&ids[13]=3841&ids[14]=6913&ids[15]=6945&ids[16]=3905&ids[17]=6977&ids[18]=7009&ids[19]=897&ids[20]=7041&ids[21]=7073&ids[22]=5057&ids[23]=7105&ids[24]=6113
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/57/21225093351-Link_70B-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/57/21225093351-Link_70B-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-25T21:33:52.0147502+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":673},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/99/21326035907-Link_90B-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/99/21326035907-Link_90B-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T15:59:08.5445028+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4491
                                                                                                                                                                              Entropy (8bit):4.9351438158777965
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:npyIE40wRaOiRp7GKGa6AyrEXHrawXejxjbjJjFZZ24uiF:FTAOiRp16vQHZKxvJpHJ
                                                                                                                                                                              MD5:97E6EC90EDAB538CDD77D941DC61D1AE
                                                                                                                                                                              SHA1:3414F762E08C77B2310B13872009979460C6C95A
                                                                                                                                                                              SHA-256:25DAFDFA018A6A65F7692854432201C229B501495E6F894E533EF77AF5F4BB3B
                                                                                                                                                                              SHA-512:E7E5C0A39566D5A64B4E0CB0B804DEEC3CFC18806736984EB3D9760BA330BAC682DB9521B9FEC9E32956E79374A64008576F01EF768344BB561D75224CED71EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202405.2.0","OptanonDataJSON":"0b13fca8-034b-4d00-8a9a-5b31c9d8426b","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"019013a5-38f9-734c-a566-87835c18a98f","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","br","sc","sd","bs","bt","bv","sg","bw","sh","sj","by","bz","sl","sn","so","ca","sr","ss","cc","st","cd","cf","sv","cg","sx","ch","ci","sy","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","cv","tg","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4747), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4747
                                                                                                                                                                              Entropy (8bit):5.827150718566871
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUMXLzt:1DY0hf1bT47OIqWb1dX9
                                                                                                                                                                              MD5:E41C48041DC0BA87685D087989273BB5
                                                                                                                                                                              SHA1:FFFADD16409F9CE033A9FDAC11D948DD26FE8EDC
                                                                                                                                                                              SHA-256:D338B86453C8864DEE0CF468A9BDA4218AC78AC90286D8367D8C0E523DFCFCFF
                                                                                                                                                                              SHA-512:CC578829A66D16035E79B0B7829F682E80C9C1F2616067D1113BD433A94E49628961CDC44991020A014F5096AFA5485BC0F87FE1230915926D2793027FCC2E68
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1038202397/?random=1728261022614&cv=11&fst=1728261022614&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2F&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11662
                                                                                                                                                                              Entropy (8bit):5.0765228456811355
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qrp1Ppfvpv3pO/pExvp/rp/6Lp3dpzXvpzO/pnHpDPpai38pdJpIQNYpvHpARpC:/Wn5BW+V/u/tOJVr3O54x61reCmZAE
                                                                                                                                                                              MD5:133B70B129CE97CDEAA927CDE7A49490
                                                                                                                                                                              SHA1:BD82375EB065970DD37562C10B83A95AA2D93D68
                                                                                                                                                                              SHA-256:42A59C933CC668A27531A85E0E58C14C99D657E79F8FF63EA5DF84F9EEB82102
                                                                                                                                                                              SHA-512:2964A0DB372F347A1FAB6D686C45CE8264180ADBC669E395A5FC9A7DF937AA118E367FD029D66C02D599857363F629961BA528EB60AF3D4F7F88805E8E41DD2A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=7137&ids[1]=3074&ids[2]=6146&ids[3]=6178&ids[4]=2114&ids[5]=6210&ids[6]=2146&ids[7]=6242&ids[8]=2178&ids[9]=6274&ids[10]=5282&ids[11]=6306&ids[12]=5314&ids[13]=6338&ids[14]=1250&ids[15]=6370&ids[16]=6402&ids[17]=6434&ids[18]=3394&ids[19]=6466&ids[20]=1378&ids[21]=2402&ids[22]=3426&ids[23]=3458&ids[24]=5506
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/151/21421074601-LiNK_59-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/151/21421074601-LiNK_59-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:46:01.6871042+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1250},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/161/21425070316-LiNK_1984-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/161/21425070316-LiNK_1984-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-25T19:03:16.7167982+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11684
                                                                                                                                                                              Entropy (8bit):5.067602491637815
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q6OLpMnp1dpLSnp/nWPpXBpZtpYXpBnpehpXVpePpWPpLfpXxp5Fp71IkpY9ptr:/+MtL6/eDBoz8HOeNzpjaP+N2BYlw
                                                                                                                                                                              MD5:867CADD1A75249605EBB6D316EE54C71
                                                                                                                                                                              SHA1:41FE170CC86AEF9BE8174D66B02A6EC72FF954BE
                                                                                                                                                                              SHA-256:D5A571250B81285821C135C7B340DDF1A295E77F8FAA575E6032C37E38D801ED
                                                                                                                                                                              SHA-512:DA5593DCF45F92A41AB8A60714403FFD3F016412040A923EABEF8019D045735F4AB7F15EB00CFAC54C32B6F11396774BDC86CA4DC90E326178B4744A3BCFAEE3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=7025&ids[1]=10097&ids[2]=913&ids[3]=7057&ids[4]=945&ids[5]=7089&ids[6]=7121&ids[7]=6129&ids[8]=14321&ids[9]=3090&ids[10]=5138&ids[11]=6162&ids[12]=13330&ids[13]=6194&ids[14]=6226&ids[15]=6258&ids[16]=13426&ids[17]=5266&ids[18]=6290&ids[19]=5298&ids[20]=6322&ids[21]=7346&ids[22]=5330&ids[23]=6386&ids[24]=2322
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/107/21326060105-Link_2001-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/107/21326060105-Link_2001-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T18:01:05.8741505+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":913},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/114/2147033421-LiNK_51B-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/114/2147033421-LiNK_51B-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:34:21.9026497+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11694
                                                                                                                                                                              Entropy (8bit):5.077847921260651
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qPpMbpynp/9ppjyEhpYVpADpU6fIp/PpB/pYzp3Udmp+Xpn/p8bpRtpOhpjDVl3:/m06/JnaABf65bI52xMpU/VHVDvvamvD
                                                                                                                                                                              MD5:34CB59B879974E29862CDD9B984ABFA4
                                                                                                                                                                              SHA1:587FE0D85958DBBF8725C5867C1D97ED1662823E
                                                                                                                                                                              SHA-256:A251234115F8B65DA4C4E6F4433993D97E14D384B9DCE24E71825885D9D4939E
                                                                                                                                                                              SHA-512:C4037294281D4B68F421528D03D8C4D59BA598DD3D8D81B8F29809EAFDA4B4CE4295D82BFC1D69C701A077335FB629F1E1F7A392970F33105D7FE32F229026CB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5683&ids[1]=13875&ids[2]=5715&ids[3]=11891&ids[4]=13939&ids[5]=2707&ids[6]=11923&ids[7]=4787&ids[8]=6835&ids[9]=6867&ids[10]=6899&ids[11]=6931&ids[12]=6963&ids[13]=6995&ids[14]=7027&ids[15]=7059&ids[16]=947&ids[17]=7091&ids[18]=7123&ids[19]=6131&ids[20]=7155&ids[21]=14323&ids[22]=3092&ids[23]=5140&ids[24]=6164
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/115/2147033625-LiNK_52-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/115/2147033625-LiNK_52-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:36:25.5451997+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":947},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/558/21723122507-LiNK_13E-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/558/21723122507-LiNK_13E-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-07-23T12:25:08.0987782+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1031
                                                                                                                                                                              Entropy (8bit):5.9090216896463055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:CSFPzyUN8wF3Jd/63OLyW8zzAKEMwDEfl9:TPOU2wF37/63OWW8zMKEtIT
                                                                                                                                                                              MD5:E6970F67F38574257851A88CDB7AC64E
                                                                                                                                                                              SHA1:F3FC127CEB3BAF1702EEDEAEF07DCE189A28755F
                                                                                                                                                                              SHA-256:874D311E8378A9D2CF57B1F09B4870C9A989B24DED3DA7A6D57DF33D11E310F0
                                                                                                                                                                              SHA-512:AD708C18C88036DFF18BD0F52ECD1EF2DE7E242A5A7F6447435EDE88C759690BF09B934E2F7259120A5C9EACBE1264D1CF867732CA0B291F58D430CEF1C3C2F9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon-16x16.png
                                                                                                                                                                              Preview:.PNG........IHDR.............(-.S....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...MPLTE..........3;..#.................................................................................................................................................................................................................................................................................................................................(...ntRNS.............Z.......zsq..!...V"!.7..&%.U .`8.....*S.h.y..9.U.I...L#.b.7....l..v."....%..$&.c.qsw....f....&..T....bKGDn".Q.....pHYs.................tIME.......LuT[....IDAT..c...........FFF.^>~..A ..............4X@FV.D32.*..(*).....U..54E..ut.@.....F.&..f... ..K+k.[;QE{.G'.g.W7w+.O/o).V._?.....`+.....6..\dT...GLl\<.;H.d..U.#...p.JLJ....D..m.Q....ed.....@ ;;;'....'.K.qh...%tEXtdate:create.2020-08-13T20:30:00+02:00y.n....%tEXtdate:modify.2020-08-13T20:30:00+02:00...]...WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (501)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):993
                                                                                                                                                                              Entropy (8bit):5.298630344386301
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:E1lkXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1lkXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                              MD5:FED16B16A2E8F341160DBAEABDB056E6
                                                                                                                                                                              SHA1:18D945D106656C7A322622C1B161836D8AB3BE9F
                                                                                                                                                                              SHA-256:BAD110D13F5AFADD3866FC99583FCA687E923581474246F7969154D28CAE5BC0
                                                                                                                                                                              SHA-512:92E645480E235C184B3A06E3FE5642698D68C9CB27D5AD6C66796E717C4D218124D0875DA56060F0DAC1054A0C5260A4B3FC416A393139AA15361B8060C8ABF1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/96d06116\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/1038202397?random=1728261022625&cv=11&fst=1728261022625&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcs=G111&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2F&label=C_mVCKLYgIQDEJ3shu8D&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&value=0&did=dYWJhMj&gdid=dYWJhMj&edid=dYWJhMj&bttype=purchase&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                              Entropy (8bit):4.579795724150397
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trwdU/gKuJiM65lW5mjdXVVlDkMLXAnXWD10K1md7oV6CKZBUR7Aov:tYU/duJiMMlW5mjdFVxkM0XWD9mRvdBY
                                                                                                                                                                              MD5:CC639B117CCF2EA340E156EEF5230594
                                                                                                                                                                              SHA1:5F17C8ED0BF34114B63F40683C7610B18BA57016
                                                                                                                                                                              SHA-256:C46A9CF6E7B36CF8DF58A7CCFB62523C49D142D6ED5F495D42E970848D421A65
                                                                                                                                                                              SHA-512:1E938A95FF32353AE7CEC586A6176676ACC4AF601E150D9A4BB31B486D6759426BD208DBEDC8305F19A6DCDC79F8FA0D71FAA7CCADC6D33C0D212D128F8040EB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Checkmark-Oval-Filled.3c692eed.svg
                                                                                                                                                                              Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M22 12C22 17.5228 17.5228 22 12 22C6.47715 22 2 17.5228 2 12C2 6.47715 6.47715 2 12 2C17.5228 2 22 6.47715 22 12ZM16.2071 11.2071C16.5976 10.8166 16.5976 10.1834 16.2071 9.79289C15.8166 9.40237 15.1834 9.40237 14.7929 9.79289L11.0466 13.5392L9.75073 12.0666C9.38587 11.652 8.75399 11.6117 8.33938 11.9766C7.92478 12.3414 7.88444 12.9733 8.2493 13.3879L10.2493 15.6606C10.4318 15.868 10.692 15.9907 10.9681 15.9995C11.2443 16.0083 11.5118 15.9025 11.7071 15.7071L16.2071 11.2071Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11657
                                                                                                                                                                              Entropy (8bit):5.044570147873169
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qUhmptJp/EPpalpcXp81p2tIWpXvpK9prnUMpt5piHA6p7PpMXpBuy7pzdpnfpv:/rhgp/g8IqKIQxw7Uex6A0NQkyNjR4HA
                                                                                                                                                                              MD5:F350EB268FA55214944C1C2E9571E293
                                                                                                                                                                              SHA1:95B8E8F6162B947B66E270DFAD0BD9817AF2D7E3
                                                                                                                                                                              SHA-256:66012681443DAB64352F8A67D8D1D040B21468198E66ABFDD6CBE86E36E6DA17
                                                                                                                                                                              SHA-512:361DA05455F5B150A458DB0555439775233E97651D01FC762BE7467D3FCAA2CC7388B73F08A61CD8CD6DCA08259FF1E8394128AD83BEA3CD14855EA999ED8A09
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6967&ids[1]=6999&ids[2]=7031&ids[3]=7063&ids[4]=14231&ids[5]=951&ids[6]=5047&ids[7]=7095&ids[8]=6103&ids[9]=7127&ids[10]=6135&ids[11]=3096&ids[12]=5144&ids[13]=6168&ids[14]=13336&ids[15]=6200&ids[16]=6232&ids[17]=6264&ids[18]=5272&ids[19]=6296&ids[20]=5304&ids[21]=6328&ids[22]=5336&ids[23]=6360&ids[24]=6392
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/117/2147034626-LiNK_68-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/117/2147034626-LiNK_68-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:46:27.2601895+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":951},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/699/21816122448-LiNK_557-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/699/21816122448-LiNK_557-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-08-16T12:24:49.1107845+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4951), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4952
                                                                                                                                                                              Entropy (8bit):5.320114307205049
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:zP21YCYCm5zEEWbzo68rUDJwVNhC7R9qVPdOH/mxfunc8:F68rcSDhqR0K/sI
                                                                                                                                                                              MD5:A8DAFCD7F80571C24014231B4FD00614
                                                                                                                                                                              SHA1:1D367F6B855EAD52B9B64F12D9AEBD1F68C4DC9D
                                                                                                                                                                              SHA-256:C4E2BFB0830112A18F777E45005A11966E99A7EFFDE5A5CBD1A3C5C0B8C8B841
                                                                                                                                                                              SHA-512:A6CBA8E3F98B6D4C3335231AD5932C2E4DA5E2ED7A636A843CD9603B1AAC21C06B157D3A999FA8B51A003F0BF6CFBDF4BE9378C287CA62ECC09D9E61E22D1918
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/
                                                                                                                                                                              Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link crossorigin="anonymous" rel="shortcut icon" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon.ico"/><link crossorigin="anonymous" rel="icon" type="image/png" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon-32x32.png"/><link crossorigin="anonymous" rel="icon" type="image/png" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon-16x16.png"/><link crossorigin="anonymous" rel="apple-touch-icon" sizes="180x180" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/apple-touch-icon.png"/><link crossorigin="anonymous" rel="mask-icon" href="https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/safari-pinned-tab.svg" color="#5bbad5"/><meta name="msapplication-TileColor" content="#ffffff"/><meta name="theme-color" content="#ffffff"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1"/><meta property="og:image" co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):462
                                                                                                                                                                              Entropy (8bit):4.686147168195702
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tcaKuJiM65cJN0NeaiaRQJIScGU0CxAov:tcbuJiMMCN0d9o5cLHAov
                                                                                                                                                                              MD5:3A886A4ED3A52741C578C69BE8657341
                                                                                                                                                                              SHA1:E71657ADB8D8C1A33CF9A041CDCABB202D47F944
                                                                                                                                                                              SHA-256:DD01DA9120272C15ABB7093030B7F1A47D4641BF17E6F38C4311151C0840E8FA
                                                                                                                                                                              SHA-512:E3892128F62BFB0BB0BF1E515ACB36358212402465DFD2B6C4D8A64D690D1B4EABB41A927251F5CE28B465F735E1944963A62DA267F979006578033C7104AF35
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Right.71be4b2f.svg
                                                                                                                                                                              Preview:<svg viewBox="0 0 26 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M18.707 12.7071C19.0975 12.3166 19.0975 11.6834 18.707 11.2929L10.707 3.29289C10.3164 2.90237 9.68327 2.90237 9.29274 3.29289C8.90222 3.68342 8.90222 4.31658 9.29274 4.70711L16.5856 12L9.29274 19.2929C8.90222 19.6834 8.90222 20.3166 9.29274 20.7071C9.68327 21.0976 10.3164 21.0976 10.707 20.7071L18.707 12.7071Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):69677
                                                                                                                                                                              Entropy (8bit):5.323710525805369
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicye:RIT7ss9ZKAKBYj8wKcHye
                                                                                                                                                                              MD5:43243CC48E6DEBBA7FA36EE94BFF50BD
                                                                                                                                                                              SHA1:AF4E55E2001FB21A8F2712D8DA8FAF9CB727862E
                                                                                                                                                                              SHA-256:2F1CE46147416A7E9D3E8C6BC27C2B6119A3B671094C8EE182849808CCB1C986
                                                                                                                                                                              SHA-512:09EADC921AE79183141A9DE13811ED5710DE28643EA4A31CE206D6D04B81389B2E197EC40B1738792D264116869E84881BFA4572AB468083A7D422C0A1EDAE40
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://connect.facebook.net/signals/config/604983548027922?v=2.9.170&r=stable&domain=link.nfpa.org&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):114
                                                                                                                                                                              Entropy (8bit):4.802925647778009
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:PouVIZx/XMn30EEBuvFfD0OkADYyT0NV9kBbZWM:hax/XW3/p5mmYyT0NVuB9d
                                                                                                                                                                              MD5:E89F75F918DBDCEE28604D4E09DD71D7
                                                                                                                                                                              SHA1:F9D9055E9878723A12063B47D4A1A5F58C3EB1E9
                                                                                                                                                                              SHA-256:6DC9C7FC93BB488BB0520A6C780A8D3C0FB5486A4711ACA49B4C53FAC7393023
                                                                                                                                                                              SHA-512:8DF0AB2E3679B64A6174DEFF4259AE5680F88E3AE307E0EA2DFFF88EC4BA14F3477C9FE3A5AA5DA3A8E857601170A5108ED75F6D6975958AC7A314E4A336AED0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11686
                                                                                                                                                                              Entropy (8bit):5.081240520851961
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qhpKnpHjpG/Q0pjH/pGdpzTzpIHpnxpoQErpBlpKfpkJp9Np+Lp7Bp0HpZDpgFC:/8yF+NkdkjqRietmfUf6NYx31rR
                                                                                                                                                                              MD5:575FFD1F9F2984B2BC15347BDABD9309
                                                                                                                                                                              SHA1:8442546621FF87B26FCBB97CBFF85A53A77D22E8
                                                                                                                                                                              SHA-256:D323996AD6EE38A473589D38BA6E625E7FAACB21060F64DC629C4B591643EF30
                                                                                                                                                                              SHA-512:2FA3188797F61CC2C3A3616438D89B66AEF8EDE3FA31DDDD8FA0EF91B5A1205CAE0B8DBF59237B3C77F728A17DBF7207962633F748B99A062D36363E28CBED9A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/103/21326053250-Link_654-2020.jpg","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/103/21326053250-Link_654-2020.jpg","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T17:32:50.5956842+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":904},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/265/21524114846-LiNK_13D-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/265/21524114846-LiNK_13D-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-24T11:48:46.7788445+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15086
                                                                                                                                                                              Entropy (8bit):2.532509097124189
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:ji3EEEEEEE1aM9y00wnMGvG1AyhHLJ0000000000000C2CJur1t7eL2tKntUwDCc:jqEEEEEEE1Vy00FGvG1rhHLzuOhCc
                                                                                                                                                                              MD5:0D1CB2C33DA5F047477917124EB9EAEE
                                                                                                                                                                              SHA1:4843461E67A63BCF0349080B6C78B3A2CB90FA03
                                                                                                                                                                              SHA-256:3AF520E2602F41912ED1080882E49E6658BB92984DEA21F0D009EA1E5CC07833
                                                                                                                                                                              SHA-512:CA48C0A43BD2C74603D1E1359E0695717EB01757DC0E9B6D84921EE56935D4DBF96E5CC30CA7B4D81A01287497C59FBD1AD5475840D0D01753728D0763377AC3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/reversed-darkmode-version/favicon-reversed.ico
                                                                                                                                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................=...................................................................................................................8.......................................................................O..........................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11672
                                                                                                                                                                              Entropy (8bit):5.071316619539718
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qTp+QMjpkhpirp/uDFZpHZpL/pEPpznpNvpuvpExpQ3pIPp1/px7pbJpKOt4ph5:/KTMlWi/8F7btsd3COUYnfH1tqVE6jh5
                                                                                                                                                                              MD5:E9DD8A342B03AF29E487C88068DE78F1
                                                                                                                                                                              SHA1:479E7D37F6A37A880088C9787206E5FB6A47E8D0
                                                                                                                                                                              SHA-256:C8F67212852BA497A309EF21EBFFB44C9DE58C5085C3BE1ECD25A8492BA96ECB
                                                                                                                                                                              SHA-512:A90F1B681C053A442EA0F6E16B6CE10C873B14E2F2147B1465D2CEB89CD6698624D416E0FE7B37C3EBD4C4A69A4AA1BB858657D455AB783E1B741BF62E3AD995
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/266/21524115411-LiNK_13R-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/266/21524115411-LiNK_13R-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-24T11:54:12.414742+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1834},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/306/2164050641-LiNK_91-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/306/2164050641-LiNK_91-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-04T17:06:41.9866409+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):651
                                                                                                                                                                              Entropy (8bit):4.3413895961447135
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:t4HnOWLHGfCd/QYlZpUai7FSr6cPJUpA3ie0zQcozjS50J0JZRjTToEksiU4pyCp:t4HOsGqdQYlHU46mqpOumzjCvTozsiUW
                                                                                                                                                                              MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                                                              SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                                                              SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                                                              SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/static/ot_close.svg
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999646511438088
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:F2mqWRs+giUejNFKCJjIGZLrA44qTvkR1Er7yRNIE1J:rqks+gB2NVJ8G1rVTvk+eR2E1J
                                                                                                                                                                              MD5:822D050CF1A505AF5A67374061930BF9
                                                                                                                                                                              SHA1:1DD2EC86E6E4EF6E9E6E4EF9C60AE5411E927DCA
                                                                                                                                                                              SHA-256:6A631696B3ED4EAE002C2B5C01AB25C2458140B2DE9A1C974368BCC25944EE51
                                                                                                                                                                              SHA-512:D1F39BD956F83E3BCAD47C46CF14D06CC1CA5B6384A82E356EBC79E0D18BD90D7BE66CE496D476B5B583F7EB6C8EE4E2956F923784AF560E06ED77621DFAB679
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:11
                                                                                                                                                                              Preview:MkE.u'.Ix~gs.).]...'.2.9 L".6.b...T/.."v...,]..)w\F.F`....98%+.....y.c.L...oNkB.#.j......"......z./8ga.w....]A.l...@'\s....=.XI...6.-L.*.IB.h..X8.g...x...,b....Wr]....D.k"gB..E..4....k.F'W...>...A.-@.h..).:...i$..r...c.sg...!..e.u....G.!...|...9...4...N....#{...........A.#.]............w A.=w...z.`....dZ..v......2. ....\..Km.Ex;..../......;J[.=.r...4...(.9.Y..o..'.n.I.IOI@..M.4.Y.............U".l..z..Y....Q8n0......2W...4VnX7].XpWk.m.-..eoy.x.M.....Um.c.....I.:....Yf...e..Z.-.3........5:.._....<_.y.R.....;l...$..Hh..IU.(....=R..c..B.F...}I..RMX.B4.Tf.qg.jr..R.k..G...6.........t.l.(.G...Pr.t.k.kD.......%9k/.Z.xmjX.FS..".@.m._.p.>Q.m...+...F".E@T:.J4..&....B.t..o.....Av..s....'.&.C..G.S..w.9...JS.....IC.(.J.d9..M.N.l}:/h.6FQI.n...dD....`.(8B......]...g#...-t...1.CA%.d"...{....!X.c...).....-.2....v....$r.....2...o..#....-....I...n...J.=...n.pV.....|....k.l..[..... ..a.*K...M.dm=5....Q..mq%.#[.W.R......qrI.7^..r.f..<."...X.YS.........T<.B]..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11713
                                                                                                                                                                              Entropy (8bit):5.094338656187552
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qBpYjppTpIPpafpx7pH9pzcPpvbp3hprdGMpPJpaPpxFpPpPBpaFpdXpsjpLJpS:/wg3ouXPQ1DbzGhhPzUX03XO8rZmJh
                                                                                                                                                                              MD5:375308F5AE1397AE295581E27DA95F60
                                                                                                                                                                              SHA1:BCE4967612182606AD4F3E2D896FFC610DF13250
                                                                                                                                                                              SHA-256:4B6FD9F1D4A8648DB4F221A4F24F9193580BA1AC58C9C9A356F58999408A4A32
                                                                                                                                                                              SHA-512:DC25ECF5FDB6EDEA3B1A54138B60AC2AF62EAAF4B731A9A768049C80B27A25A9CA64FF6DB0CD290C577E045E7D7F0B685810E411C7CB6975B804BABA13E3C8E4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=2309&ids[1]=6405&ids[2]=6437&ids[3]=1349&ids[4]=3397&ids[5]=2405&ids[6]=3429&ids[7]=5509&ids[8]=5541&ids[9]=5573&ids[10]=2533&ids[11]=5701&ids[12]=13893&ids[13]=1637&ids[14]=13957&ids[15]=6821&ids[16]=10917&ids[17]=3781&ids[18]=4805&ids[19]=6853&ids[20]=6885&ids[21]=6917&ids[22]=6949&ids[23]=6981&ids[24]=7013
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/163/21423054313-LiNK_409-2016.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/163/21423054313-LiNK_409-2016.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-23T17:43:13.904607+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1349},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/233/21510120045-LiNK_520-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/233/21510120045-LiNK_520-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T12:00:46.2962254+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4761), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4761
                                                                                                                                                                              Entropy (8bit):5.825792724725307
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUWXm4:1DY0hf1bT47OIqWb13Xd
                                                                                                                                                                              MD5:6729340AB0151207A0A64C94B5EEEA0C
                                                                                                                                                                              SHA1:3EBC1F1DE863ED03BA6D072F7D6AD5DC6E715E21
                                                                                                                                                                              SHA-256:9FB3D81527FE4324F66D613E6D5AD6BF40DA84149B031546848239D8B49D0BF0
                                                                                                                                                                              SHA-512:B0DA93624208D02C7437C8AEDA99F7C8509BEB556B1A1C66FE415737553FFCFD187589F8200576BD689D1588552E4A8D7FF0E5C462409E89A0BD6063B2CD909F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 500 x 539, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):30153
                                                                                                                                                                              Entropy (8bit):7.942932688638039
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:qDVI/8VzAMKx4D6U5G5W8wTiheftc/OlBbQ4rXC16DHq:ea/Wzhzm1wTDftKOl7XCcDHq
                                                                                                                                                                              MD5:58E6FA5D33FF8DCB908A18EA36449B12
                                                                                                                                                                              SHA1:0F08663D9C4325188930186503542BC0A3B54615
                                                                                                                                                                              SHA-256:2CF9A10264BBF7BD5DFC75A98F8A64B15B8F321738BC93EBC69F1D895C3B84CB
                                                                                                                                                                              SHA-512:78E480115A740463CFE2FB48BFA785CABE9452C06390FD9F1160C877C5FD1021FF85EC8DD246A3A3E36B90AD07B060636E6C7E0B526B220216A59FBF9F64B461
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR..............,l@....pHYs................TiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:F77F11740720681180838520D3739281" xmpMM:DocumentID="xmp.did:FDA0E2A5D23F11E4960994C7C7F1CFC2" xmpMM:InstanceID="xmp.iid:ced0edf6-cacd-4f41-a258-4ccdc770d127" xmp:CreatorTool="Adobe Illustrator CS6 (Macintosh)" xmp:CreateDate="2018-10-18T11:05:39-04:00" xmp:ModifyDate="2020-05-20T16:12:25-04:00" xmp:MetadataDate="
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11658
                                                                                                                                                                              Entropy (8bit):5.062811647455418
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qLpk5pp7pitpjT3plIvGpmPpzC2rGpPuQ9p1/pFHpSJpUdJjptVpvBpK36wp6Za:/+OnIjN6vAGBrA7nX8SJlFb66ywcx5fH
                                                                                                                                                                              MD5:A1609B5A8DC5AF6DC93C7CA6490ADC9B
                                                                                                                                                                              SHA1:98358902DA9CEBFEC9C7FA75DF26595AF151418E
                                                                                                                                                                              SHA-256:89EBA5EDE67EC6A60E195A97E55B642D0436F85CED7302C43EE548DE8BF3E6D4
                                                                                                                                                                              SHA-512:D936B7245393B6F12E9D54CA60EBFCF5A846D181D78EC0722CD210BF4AD8A0B484882E568B950F8D8CB26E5CE5CCDB72BC9260E3381753B105E2409971EE6EE6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6144&ids[1]=5152&ids[2]=6176&ids[3]=12320&ids[4]=6208&ids[5]=2144&ids[6]=6240&ids[7]=6272&ids[8]=5280&ids[9]=6304&ids[10]=5312&ids[11]=6336&ids[12]=1248&ids[13]=5344&ids[14]=6368&ids[15]=6400&ids[16]=6432&ids[17]=3392&ids[18]=6464&ids[19]=1376&ids[20]=2400&ids[21]=3424&ids[22]=5504&ids[23]=5536&ids[24]=2528
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/148/21421074213-LiNK_36-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/148/21421074213-LiNK_36-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:42:13.995701+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1248},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/158/21425070132-LiNK_951-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/158/21425070132-LiNK_951-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-25T19:01:32.6763912+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999624300824314
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:BRYwdITIStZIUfLUX89djJez8rEelREJ01iNK7Gv6qtsh:rSnfg+owr/l6J0kNXXu
                                                                                                                                                                              MD5:BAE50BF15AADA09D15FC9E787EE5C28B
                                                                                                                                                                              SHA1:FDF8F208B0E67E5E0F9AC7A273021230C0EA43F4
                                                                                                                                                                              SHA-256:011D1C53435D1424092912F1E233422605DA2D228B1B3668E296E242F5BA54EA
                                                                                                                                                                              SHA-512:F92841584123A13AE4A21C8645A58D1DAAC0339E2DC76124D15782AB1F676B00E4C9485260F327C96458FBABE37BD111AF329A94C39BDE8055198BB14011E074
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:d
                                                                                                                                                                              Preview:BJ[..."9..2...7..sK.......W......&......{@.^..5A-....j..7....70ka)_..u.......9....y,R....$.....JG.y...+.%..{..8xYZ@.Z.ng.~aB...f.....Wd.A_..m...7..1...yQ4.^..VP!.5..8K........)....2...B...>......MRM..r/........-H...nY..2.}..u......e/b.2..*...........!..g}pJ..Qy.....6%.a.Ol......4.d........wg.....R.fW%G.c;..X.`..u.0.....!.Q..!,7Qb.X&........Y..#...,.*..6.B..6...f-o.... .$q.Y.{.k|.(B....I...6........5..m.....G'or.@...1..7..nF=...2YI&:... .6.;..F.3.@F?.L.>;.....(R{..iN.v.F..(.0GG.D..r.........x....V.N@..N......Z.!.#.#.02.`@.7.[.]..g.iR[#..y/F...X.<I..f..rZ......k..c........'...;'.<......M....cO........W.....'..........?.1.../.y....3..%....c.Y.&h....(...y...u...........<.[.N6v...!.rTB.......L.[k`...NW!A:..}.3._..l.$W. E<?CR...R.......g..R..lr:|cR..E......0.....N.J.0qf.EL.\x{.C.t..H."A.ws'..V.-4...h.I..FW..lY.^.g.?.-..DdG./..uKI.........rq..{....u.Xr..(...&o.oK.t.zD.]9.....f{..R...9.v....4...N.Q.z...yZ.,.%7..B..>.M..P...|XeX...6......'.s.D.2z.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11703
                                                                                                                                                                              Entropy (8bit):5.084241648068377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qbpBPpgnpHVp53kWpHPpBLpzFbpZHpL1p1kEvpSRpjNp/JpmvpS9prtpPfpMbpN:/+LoXzhfn7T9MTjW0r5ERTt28ZqRs
                                                                                                                                                                              MD5:1F2B5217CF03DB286626A3D11D879407
                                                                                                                                                                              SHA1:993612CA7F1D0DE83B39233A2A6D0F0E0A403930
                                                                                                                                                                              SHA-256:1FB7193CC89BA4C6FDD38F9D3EA050369A3041E8640D97AFB12339E84A9C7AC2
                                                                                                                                                                              SHA-512:946F99BFCB5216CD3D655EBA58238A854BE265D3080D271949900223F90372F34021348CAE174875CEDB96110A30CE012D2C6F3F8819DD48BFB87B3BD6C08524
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/264/21524114307-Link_101-2012_.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/264/21524114307-Link_101-2012_.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-24T11:43:08.2734729+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1830},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/365/21616022412-LiNK_1124-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/365/21616022412-LiNK_1124-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T14:24:12.7419643+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updat
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11696
                                                                                                                                                                              Entropy (8bit):5.088606724051437
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qnp61p9jvpinpTzp7rpgrpz49pmzp4Zpqdp9xpwrpTR0ApBRp9zpY/ps5pv0hS7:/ak9Vyp5gmu+sBgV0C9LAypiJWGHnumS
                                                                                                                                                                              MD5:22D93481C6A958EA9EAAAE8094123E11
                                                                                                                                                                              SHA1:DAAA6220051CE4C7E23FB745D28DA7640DD77E17
                                                                                                                                                                              SHA-256:70DCBAB67A6FDA91FD6F34A7C4743782671CCFCA4928C89658ABEDC8F3003824
                                                                                                                                                                              SHA-512:4ACF0A434FD19A24ECB0F58AB1C94741D1B4C309940405D84D6CCF87BE033092116DA74FBD2C38B9B1356440A0FAD573F39096B91C3BF1768A7BA92BFC4399EB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=1255&ids[1]=5351&ids[2]=6375&ids[3]=2311&ids[4]=6407&ids[5]=6439&ids[6]=3399&ids[7]=6471&ids[8]=3431&ids[9]=5511&ids[10]=5543&ids[11]=5575&ids[12]=2535&ids[13]=5703&ids[14]=13895&ids[15]=11911&ids[16]=13959&ids[17]=679&ids[18]=2727&ids[19]=6823&ids[20]=3783&ids[21]=6855&ids[22]=6887&ids[23]=6919&ids[24]=6951
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/60/21225094638-Link_780-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/60/21225094638-Link_780-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-25T21:46:38.4704094+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":679},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/155/21421075230-LiNK_221-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/155/21421075230-LiNK_221-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:52:30.8601825+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11697
                                                                                                                                                                              Entropy (8bit):5.079649601279574
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q/pgBpEHpjvpzPpedpiLpbBpUC8pp+RpX5pGrphE1n1ip9ftppiJpOHplBpAPpX:/62U1VcGvt8L8rernQG5wUrQ4v38mY
                                                                                                                                                                              MD5:F5670526700FCD95CF7E0DE09C31A0A0
                                                                                                                                                                              SHA1:4C2930B00D028DF2C0213A4D7F1D08A7232977E7
                                                                                                                                                                              SHA-256:A2D61D2C4AFD498FE9602A8A2CD2B92F73351E2799CAA350D3ED15ADD8BEC830
                                                                                                                                                                              SHA-512:EEE798C431914AAF984B6251210B54C3E1CA831C9F7D03E7829A5BCC3364C563660CB97C4A6749D93F8A7C78BE6571E2A222796BE1639EFCA83A0AAEA051EBCB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/39/2129021542-Link_25-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/39/2129021542-Link_25-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-09T14:15:43.3107067+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":514},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/133/2148012511-LiNK_1221-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/133/2148012511-LiNK_1221-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T01:25:12.4231066+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):14071
                                                                                                                                                                              Entropy (8bit):5.429179831110784
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:yN4CNvNZNVnN1NeNIERCETEIECnE8EHE2RdRCRCRsRwnROR7RaYhKZ22EUiPA1uw:CHFDfnmtpAtJBkidc+kOKVaYKZ7EUi4B
                                                                                                                                                                              MD5:6FA35F001073F0CCA77E494F6A1FB67B
                                                                                                                                                                              SHA1:B5E9F924D969EF2ED7EAA5F923C423D0AD5D9628
                                                                                                                                                                              SHA-256:82FA385B00FA538BBB9F990B2882C5CFB9A262C10246CAAFF5F93C3BF9EDB427
                                                                                                                                                                              SHA-512:15AEAE3C1546A9873176E05CE352AA984D14750050E4F6F35B310D0709C65D7A12888978D24FAC20C8F6A812A623557C6F92D09218EC796498E2E91AB156E8BC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Roboto:300,300i,400,400i,700,700i&display=swap"
                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https:
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11
                                                                                                                                                                              Entropy (8bit):3.2776134368191165
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:LUQ9:LUA
                                                                                                                                                                              MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                              SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                              SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                              SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:Bad Request
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://px.ads.linkedin.com/attribution_trigger?pid=377924%2C4554537&time=1728261043145&url=https%3A%2F%2Flink.nfpa.org%2Fsign-up%2Fregister%2Ftrial
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):606
                                                                                                                                                                              Entropy (8bit):4.662878210223928
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trZvnltuJiM65GQ0Ok0fPuYtEYRfSM8W7aVhewlmuIbbVPd+Kov:tVvnjuJiMMGQ0H0ftmYhl8Wr3uI/VPdC
                                                                                                                                                                              MD5:DBE956EE4939EDDFF3F44B9CAE728C6F
                                                                                                                                                                              SHA1:6C3EF80E7064C93B5C49D9BB848595656A59C0B5
                                                                                                                                                                              SHA-256:E5C43947B3F96F32FE99D6520725A822F25456BE008699E1A33C9B9AE6D5CFD9
                                                                                                                                                                              SHA-512:7C09687709FF707782AA2F6406C1A2789193A25E7BFEA9DDF8D172FEEFC505DB6E60049C86BC3EF16B51E1CCE330677EDC3902078C9723B4E3A7EF051842C58E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Last.84411c0e.svg
                                                                                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M12 3C11.4477 3 11 3.44772 11 4V12C11 12.5523 11.4477 13 12 13C12.5523 13 13 12.5523 13 12V4C13 3.44772 12.5523 3 12 3ZM8.70698 7.29289C9.09751 7.68342 9.09751 8.31658 8.70698 8.70711L4.70698 12.7071C4.31646 13.0976 3.6833 13.0976 3.29277 12.7071C2.90225 12.3166 2.90225 11.6834 3.29277 11.2929L6.58566 8L3.29277 4.70711C2.90225 4.31658 2.90225 3.68342 3.29277 3.29289C3.6833 2.90237 4.31646 2.90237 4.70698 3.29289L8.70698 7.29289Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6622), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6622
                                                                                                                                                                              Entropy (8bit):6.008930064208182
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUnHHEmCoVu4AdGLCoVu4AdGN:1DY0hf1bT47OIqWb1WkmC+uzsLC+uzsN
                                                                                                                                                                              MD5:E5AF8BB52110E9B728AFBD7ABF30BBB5
                                                                                                                                                                              SHA1:537D0D51EBE8290E55A280B9884D7754CC8E4C80
                                                                                                                                                                              SHA-256:8B8CD1876F9E5EB2DCDA8D84BCA60C96CD44092E203A522B2C4652D7CE534E43
                                                                                                                                                                              SHA-512:F17661DF218BE73CA8D781CFBA51307D7091DAF417B6E008A8C407BC7F2F23F4786E75BA0F6C19A9E48B1AFB0D3EDB1975B9A7BC3C16C118DDFD211F8E689DDE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.googleadservices.com/pagead/conversion/1038202397/?random=1728261043240&cv=11&fst=1728261043240&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcs=G111&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2Fsign-up%2Fregister%2Ftrial&label=C_mVCKLYgIQDEJ3shu8D&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&value=0&did=dYWJhMj&gdid=dYWJhMj&edid=dYWJhMj&bttype=purchase&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://px.ads.linkedin.com/attribution_trigger?pid=377924%2C4554537&time=1728261055939&url=https%3A%2F%2Flink.nfpa.org%2Fall-publications
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):465
                                                                                                                                                                              Entropy (8bit):4.707694877574162
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tcaKuJiM65JTyRQNhm5tKcjld8u+HJsUOQ7sqYcoPv3ov:tcbuJiMMknKcxdoAqY3PPov
                                                                                                                                                                              MD5:6C268A8B785C6BEDA05B80F5C3D524C0
                                                                                                                                                                              SHA1:1BAB19F5EECC29F5FD0B204D6354FEE54FEE13E9
                                                                                                                                                                              SHA-256:AFB8C48D081978F86E337C7CA21F63B9FA466CE267CE7439A576A67211A11EB8
                                                                                                                                                                              SHA-512:4FD14BB94EDB8B9EBE89AC987BDB37537C047BD436884AE926729E01B34D91A1CA81DCF80EC9CF89155F1F76EE8351AAE5147034E610961C0D77801736A18A7C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Left.93195b99.svg
                                                                                                                                                                              Preview:<svg viewBox="0 0 26 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M7.29304 11.2929C6.90252 11.6834 6.90252 12.3166 7.29304 12.7071L15.293 20.7071C15.6836 21.0976 16.3167 21.0976 16.7073 20.7071C17.0978 20.3166 17.0978 19.6834 16.7073 19.2929L9.41436 12L16.7073 4.70711C17.0978 4.31658 17.0978 3.68342 16.7073 3.29289C16.3167 2.90237 15.6836 2.90237 15.293 3.29289L7.29304 11.2929Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):463
                                                                                                                                                                              Entropy (8bit):4.744923360621067
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tcnltuJiM65VG0DLMaeUNa3RQFENrCP9SBvAov:tcnjuJiMMlMaLYhMENr5BvAov
                                                                                                                                                                              MD5:A2BD0AD24046B5EDF5AC46ECE333F6FE
                                                                                                                                                                              SHA1:76D2F43302069ABF3213600F90F6CA717015D460
                                                                                                                                                                              SHA-256:3D189ECDF31AC0BD18C451D2A9EB183E944829488BF8FF160C068BD7018460BD
                                                                                                                                                                              SHA-512:E2FCDFCE968683DAC83DEDED9B11FDE6CB39C5C024CECCAB608495E955492D84484BDAF051BCDA656B1AD5B8FEA969C917FF578475EE4D6E4B64EBBD7363499F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Right.f408b6ae.svg
                                                                                                                                                                              Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M10.707 8.70711C11.0975 8.31658 11.0975 7.68342 10.707 7.29289L6.70696 3.29289C6.31643 2.90237 5.68327 2.90237 5.29274 3.29289C4.90222 3.68342 4.90222 4.31658 5.29274 4.70711L8.58564 8L5.29274 11.2929C4.90222 11.6834 4.90222 12.3166 5.29274 12.7071C5.68327 13.0976 6.31643 13.0976 6.70696 12.7071L10.707 8.70711Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11662
                                                                                                                                                                              Entropy (8bit):5.052603578962517
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qXpxDp//Dp1JpOtpIXpl7p5fpadpPFpTKjIp6npdbpoXptLA8p6itApHRpxJpNp:/aP/9hkQTTQvmj6WDYhAOujFvU98b7jJ
                                                                                                                                                                              MD5:4E8A57586AB141CE6B9B31CF5F6F211D
                                                                                                                                                                              SHA1:40B1C5F065CDD5E480665C68959CC23D23D27AE1
                                                                                                                                                                              SHA-256:CE794BABC5F4AA493B49962E7A3C8FEB8C872F2163C8F97C32F83E92C3655E34
                                                                                                                                                                              SHA-512:476119F1956AE3933F1AD2F49464D8E4397695BD3085FC1657065DC5F0F1B128BCACA72C5277496604020F7DF93E6376A50356415786FFB02D62C5B94A7E9963
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/90/21326023829-Link_17A-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/90/21326023829-Link_17A-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T14:38:29.621269+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":880},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/691/21816121954-LiNK_405-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/691/21816121954-LiNK_405-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-08-16T12:19:55.0078265+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999655764233764
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:TIWODvLVutSz3jAzxYjKcCViQj78EyoW45CVSJspkFCwPHLf:ABuYz3j6xYGvTSSJEwDf
                                                                                                                                                                              MD5:428B0D19DDB511207F165159E166FE83
                                                                                                                                                                              SHA1:519C52828A18A5086A3649BD0C94439C07509ED7
                                                                                                                                                                              SHA-256:1524F56D33E80B2CEB9D28D741EA6F39433AEDE707B726C71DEEBC043FF2ED21
                                                                                                                                                                              SHA-512:DF01866A6E7997CCBAFEC6AD886E4EE06D8E8EC8041304D6B75D45152493083BEB841B36C37F6DF6B55FCBF961865302B19760892E1255064638F767FC66EDFE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:12
                                                                                                                                                                              Preview:..Z}.+..........b....q.....K..L.e7s.oU.....W6...Q..`.........Zs...<s.bMI'o.w5rg0l..........nfC..v,:...E....b..m...@.4.Y...p"R..b@..3G....y..7.<l !......[.[..........r$..R.a.7o....#>.....+(}...9..c.....$W....y....0.......Q..F)..#F....r....;u...^...6[.z..."./1.F.....D...W....*.........H4.9..&&29!.I.n.G....Ot8.....I.....N....i....sH/.d.Oq.b.....t..z.......@`q..+,..]o.#.H.W.3T..<..L".........k%....I...[o..W...]...[5npP.A2..#,Q.....__-y.G..I..L.........lP|.D..kT.?..Z5$H..s]...(.>+.{....U.Cx......<..D.Bg..q.%.....-.....8#.t.....zS...#............>....m#.c.@rru'..d0c.....:V...\R4W........W...!....4U...-A...F.4.S....3..|.&.L.E.......t,..Yx-......P.n..5.....e...C..x...V..V.{......`g:.!.U.....(.W...x....6.........N.3.M.Va...+s.U.`..F..0F.n)...).... oo][8......rG.....2...y..S..^.|..p...i.o....z:7......9v..5.k.......z...k.G`G.)..PQvL..b.LU..R....'.FtR.:....b.A@f..,..mh.E..|....I...p.*...'nd....>.l...{...<Bw.(./.n.s.1.c./t.v9f.a...$.}|l.77J#.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11697
                                                                                                                                                                              Entropy (8bit):5.078777450538505
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qRpEmjpgzpPLpWeufpWUfVRpQ/pZvprDpu59pWdpKFSop5VpKfpvnpYdkmpx47H:/Q5kF6ZwDhGo6SaZ6R8kgfzGXP+Bu6+
                                                                                                                                                                              MD5:482A962CF4AC861F74CC079C144D61AF
                                                                                                                                                                              SHA1:816E555275FBCDC524C116CE49CFEA660EF3CEEF
                                                                                                                                                                              SHA-256:721946744C64F1B180E2625F8067FB06F7D9037D5CA74B23C26E057B3DDE8A51
                                                                                                                                                                              SHA-512:C1E92B7A7542C85D066447C5A8FC77ACFB74562860AB1DC181A8357188F188DD6A1C566518CEA69898BA337DA0867FA07C153ED6C60B6897419B301F2F3B1CDE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=2328&ids[1]=6424&ids[2]=3384&ids[3]=6456&ids[4]=5496&ids[5]=5528&ids[6]=5560&ids[7]=2584&ids[8]=5688&ids[9]=10840&ids[10]=2712&ids[11]=11928&ids[12]=2744&ids[13]=6840&ids[14]=10936&ids[15]=3800&ids[16]=6872&ids[17]=6904&ids[18]=6936&ids[19]=1848&ids[20]=6968&ids[21]=7000&ids[22]=7032&ids[23]=7064&ids[24]=5048
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/272/21524121658-LiNK_450-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/272/21524121658-LiNK_450-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-24T12:16:58.5547691+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1848},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/380/21616031027-LiNK_1620-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/380/21616031027-LiNK_1620-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:10:28.2396165+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updated
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (51316)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):419686
                                                                                                                                                                              Entropy (8bit):5.543426823924389
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:NBEuQ3cIp9SXNdW4L+jM9C0xiKC2uBcO9yyqo5/Aux9vEgpnDF2Dej7cnCNX1k:NBEbcIGdlajZd2vO5ZbZDF2Dej74
                                                                                                                                                                              MD5:120FB7B14B21AB55916EAF39A3607C85
                                                                                                                                                                              SHA1:912CE7CDB37513AFC7B96D5371DF0F525DC4A88C
                                                                                                                                                                              SHA-256:C226EFE7D29C731B74B019738F65D7D3BCA3B415D885737D5D8E9FA2E775C31E
                                                                                                                                                                              SHA-512:1095EF68D18E224C485F264580522039790833D7CD7C5213BAD007E5895AC6684048B7E9F7071899A4695CF76E2DE312C11BAE1A3DAFA0438301C64015FBC47B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-W8NLW6L&gtm_auth=&gtm_preview=&gtm_cookies_win=x
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"74",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_decodeCookie":true,"vtp_name":"OptanonConsent"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"gtm.oldUrl"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"gtm.newUrl"},{"function":"__r"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):41172
                                                                                                                                                                              Entropy (8bit):5.505998162296305
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                              MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                              SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                              SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                              SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999759683232949
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:VUFsKBnNWjcxPrM6VPu8i26Nm16Y2aGJAgdRyJZnpY7CyAz9+dhH:VEsSnIjqDf885OLYcdRyOeh96p
                                                                                                                                                                              MD5:A0526046D2EA5474778D5139501EBB29
                                                                                                                                                                              SHA1:D22CAA3D9AF9D62A9BB6196FE04CC0E93E981593
                                                                                                                                                                              SHA-256:261A7DFE7E944B1F60D60657D0F389A172EC26F1F506CC47735FACBE8B38A5EC
                                                                                                                                                                              SHA-512:B75B7BCA4A519C1BCA420390385DE589F62C61B814368348132537CB5ECC3194F311C5AA8EBC51594018C83D4D8DC5B6E2D2EB557FD78B6B5C6BFFB664B8CC71
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:b
                                                                                                                                                                              Preview:.e)..y..`G..Z...=.S"A+.....x.......s......"eg.....vM..........f..@F...[L..-....t.{.....9f.(....@A..T..0.a...Y......yOI.RlU....Mq...L.kX....g.E.R..j.e..'~.`].!.}.S.ah.2.l....u0m..Y............(.w9.u9Vf....`......A`Yn.B.0N?W.....{...lx.qu..@ .?.z,.H.RO.c......!+.y.>.6I~.D..Yg.......9...9..o.X.....9..n...2.....B5.;.=.k.....IB...6..;....A..*.7.3...F...T......+.?sR..7...Z.^...L..........3.qhh.-.'.......-.&.x.|......<.D.3%?9Q..^.K....[_...(.=b..>.s..1J...*.{.r.H._..;.....\..@.D..8XEbx....."k.y...v............n[.....\.7c..d:...k...f.gU......._o.<O.(RqxD.......,.5.....Sr..2k...j..6A._......x..Q.,...Qr:%.. ....w7q.!L...My..7.y......M..`...EmTX.V6W.R..]%..&./...4.....6.!K..z.pn...z.h..8........;./.{.j..{..}0rf..l...L..-yb....%!......o.H.....gKyU.~..p.C>h..P.=...........m9...p.]....H.8..#3.`.B...]...7.I.d '.@I.y.....t....w.Z|g(....T?.a9.....@..*...#5~.N*..udh...as`Z...d..#.J...B.0......"./.V.wu.kJ.I.2.l .5...=.X.1....t.h....GU.m.P..v;.Z..M.....W.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1031
                                                                                                                                                                              Entropy (8bit):5.9090216896463055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:CSFPzyUN8wF3Jd/63OLyW8zzAKEMwDEfl9:TPOU2wF37/63OWW8zMKEtIT
                                                                                                                                                                              MD5:E6970F67F38574257851A88CDB7AC64E
                                                                                                                                                                              SHA1:F3FC127CEB3BAF1702EEDEAEF07DCE189A28755F
                                                                                                                                                                              SHA-256:874D311E8378A9D2CF57B1F09B4870C9A989B24DED3DA7A6D57DF33D11E310F0
                                                                                                                                                                              SHA-512:AD708C18C88036DFF18BD0F52ECD1EF2DE7E242A5A7F6447435EDE88C759690BF09B934E2F7259120A5C9EACBE1264D1CF867732CA0B291F58D430CEF1C3C2F9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.............(-.S....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...MPLTE..........3;..#.................................................................................................................................................................................................................................................................................................................................(...ntRNS.............Z.......zsq..!...V"!.7..&%.U .`8.....*S.h.y..9.U.I...L#.b.7....l..v."....%..$&.c.qsw....f....&..T....bKGDn".Q.....pHYs.................tIME.......LuT[....IDAT..c...........FFF.^>~..A ..............4X@FV.D32.*..(*).....U..54E..ut.@.....F.&..f... ..K+k.[;QE{.G'.g.W7w+.O/o).V._?.....`+.....6..\dT...GLl\<.;H.d..U.#...p.JLJ....D..m.Q....ed.....@ ;;;'....'.K.qh...%tEXtdate:create.2020-08-13T20:30:00+02:00y.n....%tEXtdate:modify.2020-08-13T20:30:00+02:00...]...WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):136746
                                                                                                                                                                              Entropy (8bit):5.227371790783215
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:AZMPrDsIFXJ8YTwCMvB0LDWdYDYFDHDNNJukNppihiSZugY/YFKNtNVrN4NqmTXs:EMP4YTwCg3yTXBAYJBU7B
                                                                                                                                                                              MD5:675F4ABF54736F7693D166164FEC2E20
                                                                                                                                                                              SHA1:78D533A0207D92A45435BF521164CB3C28192531
                                                                                                                                                                              SHA-256:013D933BC01972BA70EBB5FEE02A200551556D0225EF9AD833E73F0770E1180A
                                                                                                                                                                              SHA-512:0086074BF9653370D5050DA852A9F2F759D5AA49712EA8B1BE636BA1208EB08FF221A293B23DCF211D7557A24CF6927873DDD912AECED41F32DA8317D3DBA7BF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/consent/0b13fca8-034b-4d00-8a9a-5b31c9d8426b/019013a5-38f9-734c-a566-87835c18a98f/en.json
                                                                                                                                                                              Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Manage Cookies","MainInfoText":"When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and re
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11694
                                                                                                                                                                              Entropy (8bit):5.084959375563703
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qnp8PpMzpKdp/+DpZr5p/EtpHnpQjpvZp27pNfpe/zDp4Ey1pPGghpCNpFFpExj:/yk88ONKJgj+v+LyXugT4VOYsnOVumQP
                                                                                                                                                                              MD5:F14A47D81FAD3BF0D7771A0C6AAD1E06
                                                                                                                                                                              SHA1:8A71F241669E5482F3D51EB1E9D72945D34D3A2C
                                                                                                                                                                              SHA-256:C06AE2C29FAF480BF64F1042C6F5D8F51C69489FDDC1892E37A6E929F8D765DB
                                                                                                                                                                              SHA-512:2B1144C6D9AA653A6FDC52076F4A4898CBC2FC4694F589F4EAA7631FD74D29BDD7669FB5D2ABED141D535BDAC4F94935B59461FA111A584758532CEE64B75655
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5329&ids[1]=6353&ids[2]=6385&ids[3]=11505&ids[4]=6417&ids[5]=6449&ids[6]=1361&ids[7]=3473&ids[8]=5553&ids[9]=11697&ids[10]=5585&ids[11]=2577&ids[12]=5681&ids[13]=13873&ids[14]=11889&ids[15]=13937&ids[16]=6833&ids[17]=6865&ids[18]=6897&ids[19]=1809&ids[20]=6929&ids[21]=1841&ids[22]=3889&ids[23]=6961&ids[24]=6993
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/121/21423055511-LiNK_105-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/121/21423055511-LiNK_105-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-23T17:55:11.7021667+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1361},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/261/21521060705-LiNK_1700-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/261/21521060705-LiNK_1700-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-21T18:07:06.6690079+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updated
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11713
                                                                                                                                                                              Entropy (8bit):5.094338656187552
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qBpYjppTpIPpafpx7pH9pzcPpvbp3hprdGMpPJpaPpxFpPpPBpaFpdXpsjpLJpS:/wg3ouXPQ1DbzGhhPzUX03XO8rZmJh
                                                                                                                                                                              MD5:375308F5AE1397AE295581E27DA95F60
                                                                                                                                                                              SHA1:BCE4967612182606AD4F3E2D896FFC610DF13250
                                                                                                                                                                              SHA-256:4B6FD9F1D4A8648DB4F221A4F24F9193580BA1AC58C9C9A356F58999408A4A32
                                                                                                                                                                              SHA-512:DC25ECF5FDB6EDEA3B1A54138B60AC2AF62EAAF4B731A9A768049C80B27A25A9CA64FF6DB0CD290C577E045E7D7F0B685810E411C7CB6975B804BABA13E3C8E4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/163/21423054313-LiNK_409-2016.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/163/21423054313-LiNK_409-2016.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-23T17:43:13.904607+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1349},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/233/21510120045-LiNK_520-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/233/21510120045-LiNK_520-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T12:00:46.2962254+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11715
                                                                                                                                                                              Entropy (8bit):5.079645823235189
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qDsCpqdpmmBpBY5Zpv/p/M/p51p7jp1Vpf9p0npHtOMpGhpKkYjpGntNpTtpdvC:/okmIBoZ/4JhNn4NOe0bYlOjPSb5o3BS
                                                                                                                                                                              MD5:49FDE57559782ECF4432D8752780A6F4
                                                                                                                                                                              SHA1:E823DEB25E956DB35FCADE79A4F10DB8AA08636B
                                                                                                                                                                              SHA-256:F23F613F95CCDF0E6CDA72367C7E0D336DB24EE9E3B10AE410FB0A4961143885
                                                                                                                                                                              SHA-512:EEADB80D4C7963C1F4DA0B104AEC97381BFB33B00174024BDE46DD8FEB7426AE4C85F4E9CABC06961299CA720E61EE7032357E86A6864EADC136E5FE6F31FDA3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/9/20813030708-NFPA-70-14-Front-Code-Cover.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/9/20813030708-NFPA-70-14-Front-Code-Cover.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":2,"createdOn":"2020-08-13T15:07:09.5374754+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":13},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/88/21326022809-Link_14-2019.jpg","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/88/21326022809-Link_14-2019.jpg","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T14:28:10.2993841+00:00","deletedById":null,"deletedOn":null,"updatedByI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 500 x 539, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):30153
                                                                                                                                                                              Entropy (8bit):7.942932688638039
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:qDVI/8VzAMKx4D6U5G5W8wTiheftc/OlBbQ4rXC16DHq:ea/Wzhzm1wTDftKOl7XCcDHq
                                                                                                                                                                              MD5:58E6FA5D33FF8DCB908A18EA36449B12
                                                                                                                                                                              SHA1:0F08663D9C4325188930186503542BC0A3B54615
                                                                                                                                                                              SHA-256:2CF9A10264BBF7BD5DFC75A98F8A64B15B8F321738BC93EBC69F1D895C3B84CB
                                                                                                                                                                              SHA-512:78E480115A740463CFE2FB48BFA785CABE9452C06390FD9F1160C877C5FD1021FF85EC8DD246A3A3E36B90AD07B060636E6C7E0B526B220216A59FBF9F64B461
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/09971c02-0d38-4097-aa89-0e970c1d1ca4/bbda4646-300e-4947-b19e-4d8170fe8975/85e4a124-c603-4107-af22-4029734484cc/NFPA-Logo-RBG-2015.png
                                                                                                                                                                              Preview:.PNG........IHDR..............,l@....pHYs................TiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:F77F11740720681180838520D3739281" xmpMM:DocumentID="xmp.did:FDA0E2A5D23F11E4960994C7C7F1CFC2" xmpMM:InstanceID="xmp.iid:ced0edf6-cacd-4f41-a258-4ccdc770d127" xmp:CreatorTool="Adobe Illustrator CS6 (Macintosh)" xmp:CreateDate="2018-10-18T11:05:39-04:00" xmp:ModifyDate="2020-05-20T16:12:25-04:00" xmp:MetadataDate="
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):231864
                                                                                                                                                                              Entropy (8bit):5.458039173946496
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                              MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                              SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                              SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                              SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):466
                                                                                                                                                                              Entropy (8bit):4.721956143335459
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tcnltuJiM65h2TXWoMq9UQNJ7KlsJuPzAov:tcnjuJiMMATXdMq9ilaubAov
                                                                                                                                                                              MD5:2AD6DB0B1277156C0860D663DBC035A4
                                                                                                                                                                              SHA1:0C14FFBD41424263A136959CB7AD22E196B7DEA7
                                                                                                                                                                              SHA-256:B37C12E5EB3F4F39BEF3A095370386E66B759518EB1783BE985F46D7479A8B60
                                                                                                                                                                              SHA-512:04FAA430621551F583CB12CD741DEB2ACE5F1EB6FEB946B203BAA7E4D09875DE8264E8B02F96D492AA2F09F97999309C09DB61689AA2F9432C48871B9142DEA0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Left.8ac7129f.svg
                                                                                                                                                                              Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5.29304 8.70711C4.90252 8.31658 4.90252 7.68342 5.29304 7.29289L9.29304 3.29289C9.68357 2.90237 10.3167 2.90237 10.7073 3.29289C11.0978 3.68342 11.0978 4.31658 10.7073 4.70711L7.41436 8L10.7073 11.2929C11.0978 11.6834 11.0978 12.3166 10.7073 12.7071C10.3167 13.0976 9.68357 13.0976 9.29304 12.7071L5.29304 8.70711Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11676
                                                                                                                                                                              Entropy (8bit):5.063817893603804
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qTpPHpW/pTzp/um/pVxprZp/ppktp77pmNpmHpVxp2npZBpoH2ip3Tp+NpTqm71:/GRWJ/uWh3jCJIG5G9qFUbIb+Mmxmu
                                                                                                                                                                              MD5:790A07F2306EC6420053118E8C5B063E
                                                                                                                                                                              SHA1:EA687E9BB64320BC8A6D49D440628FB47E34BAAE
                                                                                                                                                                              SHA-256:193FAC2663803FFA1B55C292310144BC0211EFBA42381D1CC6DBE7FF085E0AC8
                                                                                                                                                                              SHA-512:563972D69D9C929576B7BCBAB12A4D38A5DCD59EC49A29CDE491B0740414630AD327046331E1C24911BF9EE0C76483080EAF4F781B93B3531F08ABE219EB4428
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/61/21225095202-Link_13R-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/61/21225095202-Link_13R-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-25T21:52:03.2480795+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":681},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/102/21326053311-Link_652-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/102/21326053311-Link_652-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T17:33:12.2621576+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11692
                                                                                                                                                                              Entropy (8bit):5.077009535188316
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qjpPvpLLpK3p3Pp/YO7pBlprFpqhpGrpK35ppV5phFpgdpyMZ2pHfp8PpcwvWpo:/2pp6x/zZDUGyhpKDZwxwDvQ8CtKuCLR
                                                                                                                                                                              MD5:66A1D6B96D7F2C0F5C799AB9A11D6B8D
                                                                                                                                                                              SHA1:01CF51A91D2EBF5B62B4459FC2793CB7839CAF94
                                                                                                                                                                              SHA-256:E0AC9F6C707095B8395DC77C9A970600A4ED786D50FB0F37F52436669555BDC3
                                                                                                                                                                              SHA-512:C2972B403F34619F9B74F24D2105411210F60FA421F36B2A8DD603C76B7E1C6E6EBC031972EA118CE9123055A2BCC3F395C07A7D1AFF1C3791521508602FB5DE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/105/21326054458-Link_1901-2016.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/105/21326054458-Link_1901-2016.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T17:44:58.7780617+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":909},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/112/2147032803-LiNK_37-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/112/2147032803-LiNK_37-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:28:03.6615509+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://pixel.mediaiqdigital.com/pixel?&pixel_id=1237912&uid=9001128125724993601
                                                                                                                                                                              Preview:OK
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4763), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4763
                                                                                                                                                                              Entropy (8bit):5.8218876574256955
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUWXmTB:1DY0hf1bT47OIqWb13XM
                                                                                                                                                                              MD5:657242918745E1FC3BC13624424531BF
                                                                                                                                                                              SHA1:7A7F99E4DB0B38236299DD9092CC4B08F6AA70D5
                                                                                                                                                                              SHA-256:67214992A14604C49570F1134473AB49AC09B02C9C7A09DD05DE756FB5804A66
                                                                                                                                                                              SHA-512:E15025606FA715EAE8142015323E9161698FDACC70F4C46FE04515404C0F9F0DE971DA72977467892DA2C04318ACD53EECC87A7405C41A0AD9AD985F227555F0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1038202397/?random=1728261056231&cv=11&fst=1728261056231&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2Fall-publications&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 534 x 294, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):339813
                                                                                                                                                                              Entropy (8bit):7.980722213894875
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:0EUZqXc2/WeCCIhurHiL+xZRZR+rV6lBDAdhGkB73tqsE7NEUS:0EtXGpW/o8DAdP9qDNPS
                                                                                                                                                                              MD5:44F35E9BA39EAC0E05E1F553E20A115E
                                                                                                                                                                              SHA1:4DD98AF948E84C811CEF6B4D566A589694C9485A
                                                                                                                                                                              SHA-256:8EDE526D474B2F37ED302FFEB017B54F19D41F585E5D86579C1A94D6906E84E9
                                                                                                                                                                              SHA-512:50DCD2290D9E4EAAA5A46761E1B74D9C3F447AA1370E8A8CA4CB9EDCC13B5608AB99A53C9C5C4513FCE589B94A71F704DE9809758B1A671A1D87B1C0979FF3BF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/sizzleloadingimg.b2bf0f7d.png
                                                                                                                                                                              Preview:.PNG........IHDR.......&.....>.......sRGB.........gAMA......a.....pHYs..........&.?....IDATx^..utd.....g=7q..1{.afiF.....b.Z.j133.F.0z..cf.)q......~w........Z{.P.>}T..g..U....O.....v..qp....m{.1_G7.9.....~...g%.N......A.`g7.r?...Q.....X.!..........w.f.^.l..g.!.....d<..2.{...>...z..?|.Z..G...G....a...0..$.'QE...S.....)4...?~...<......uh..:4=..-.n@...(....&4?.....G.CkQ..50..$*....Q.gP....{..,.._.\..d?..R.Y..G.A....a."..D...R........T.g. ..y..l-.........r.I.CvF!.4...Eye(./GA^9r.K.9...P\T..Z..5@O.(oD.....&..<^.}y..4.......v..v......]hl.ASc/.]........%.G)....C3...^.7. ..."0(.!!.....7.l\.....pDG& &2..QI..I.....D$.!%1.....\J.R.r.....t-..JP.Y.m..Ei.(J.BqJ..2.a..6...E..l...}.y.c]...\.....-an.2.......8...X.=..KWp...p.%\...._..w.|.....w17.,...cb....n...y..8.s.O....e.N..@..Z.FPU...Fh....4 .....~....c.|............../.........?......[....O\{.]...'.......:y.G...E,....r...X<."..X.n/..S/.0E>s...X.u.G..4.5q....&._...UL...Q.......?....i.Dec.J.7.I-.oh"Bb..)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11683
                                                                                                                                                                              Entropy (8bit):5.068063843601379
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qppKXpyNpGppS9pfHp/gBpZKbxpGyz4pyXpz5pX7pF9pZPprtp0PpZVpkNpfPp8:/UKQE8h/agPGyPd1TrQ5CZMFgUS84Xm1
                                                                                                                                                                              MD5:4ECF05852E84E64B6E53ECB534ECC85D
                                                                                                                                                                              SHA1:31F26F4242CA513DF0284250F5314B0E11514A7F
                                                                                                                                                                              SHA-256:16F0EEE08B40187E5336DF8D6E8C77F7145BAB2DEEB3D545982E5EE206B292C3
                                                                                                                                                                              SHA-512:A51A5FDE1F42F126C64358BFBE903E0AA38944FED7CF0B6D4CC9DA495D939F45B6B0FCC34A7AB347F9FB6EFDC655D3A36A4F02AF5CAE4DBF4A68239779F2E081
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6418&ids[1]=6450&ids[2]=1362&ids[3]=3410&ids[4]=5490&ids[5]=10610&ids[6]=3474&ids[7]=5586&ids[8]=5682&ids[9]=1618&ids[10]=5714&ids[11]=13906&ids[12]=6834&ids[13]=6866&ids[14]=6898&ids[15]=6930&ids[16]=1842&ids[17]=6962&ids[18]=6994&ids[19]=882&ids[20]=7026&ids[21]=914&ids[22]=7058&ids[23]=7090&ids[24]=7122
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/91/21326024551-Link_22-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/91/21326024551-Link_22-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T14:45:51.4367608+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":882},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/94/21329112121-LiNK_33-2021_1_.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/94/21329112121-LiNK_33-2021_1_.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-29T11:21:21.4084375+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11693
                                                                                                                                                                              Entropy (8bit):5.085973340580244
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qppjDpo7pkjpk/p7vp0PpTbpqHpBBpxPpYV40pHmyVyipOnp/Pp5vppEUkUvpEt:/8JcYstcRyNLeG8725Tz0cplogIbUmUw
                                                                                                                                                                              MD5:D7277C8339FF9A24E21C0562464DDF11
                                                                                                                                                                              SHA1:E56697C548AC83559C63CD3E7EE78FB19920B39C
                                                                                                                                                                              SHA-256:67E4C1B6C4DE2EDDE42F9DAA02F5FD5C0FD5B0FA259E65456511F79271CD6A06
                                                                                                                                                                              SHA-512:7E83C8D4D24A8662AE83C9582D8BD8524C9583D16E51EE359521D09F59EB0437CED23C4EA3832809F98125D719EDF123292B722BAFEC92C4540BBF62A54CB03B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5531&ids[1]=5563&ids[2]=5595&ids[3]=2587&ids[4]=5691&ids[5]=13883&ids[6]=5723&ids[7]=13947&ids[8]=2715&ids[9]=2747&ids[10]=4795&ids[11]=6843&ids[12]=6875&ids[13]=1787&ids[14]=3835&ids[15]=6907&ids[16]=6939&ids[17]=3899&ids[18]=6971&ids[19]=7003&ids[20]=891&ids[21]=7035&ids[22]=7067&ids[23]=955&ids[24]=5051
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/96/21326032414-Link_85-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/96/21326032414-Link_85-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T15:24:14.8579409+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":891},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/119/2147035051-LiNK_77-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/119/2147035051-LiNK_77-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:50:51.579157+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (24822), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):24822
                                                                                                                                                                              Entropy (8bit):4.792614630155596
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:+Z8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:JlpuJ
                                                                                                                                                                              MD5:F5EBACB2CAF0A00CD5395B0869DBE17D
                                                                                                                                                                              SHA1:06F7CD5E0E6E31688B1E9D8FB631B8EAE2042C19
                                                                                                                                                                              SHA-256:C52550189AD7A781A37919AF639C2D6A786821AAD8B982DAA6A54AF46817B8FA
                                                                                                                                                                              SHA-512:E8B90E9C6B5078E7DC93121AF552B17B4D6E891D2B04BDD511634A2116A3E4F45AAA5CC147070123A8CD98B2E2E03B2B17FFD28878DCA468126A4E39E363856B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11713
                                                                                                                                                                              Entropy (8bit):5.091651667583061
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qRpQKBpJ3pgLp4/pJzp6DprvplppwlpUjqUpX/pGXpSNpNP1tpaVpzPpX1pstpT:/YQYDwofmdxCwq2Bmojoln2XTPqsYJm5
                                                                                                                                                                              MD5:EDBD7D2C80E62C5E04C4731FCCA38C13
                                                                                                                                                                              SHA1:5E557ABE05C955EBD04707024D7D5708217A77A9
                                                                                                                                                                              SHA-256:14354FBECCE04A194948F8FD670D0664D6894599F88DF62663269A7796686FE7
                                                                                                                                                                              SHA-512:619518E75EA852D3DAB3F5E6540279C92A1D23F6203630EE0164923ED864F5FB235528A1FF08C4F453F96518161F6C95E3C4D18CC7817ED7C5899A38361B86BA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/58/21225093827-Link_80-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/58/21225093827-Link_80-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-25T21:38:27.8774592+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":675},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/100/21326040217-Link_111-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/100/21326040217-Link_111-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T16:02:17.9935709+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):69677
                                                                                                                                                                              Entropy (8bit):5.323710525805369
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicye:RIT7ss9ZKAKBYj8wKcHye
                                                                                                                                                                              MD5:43243CC48E6DEBBA7FA36EE94BFF50BD
                                                                                                                                                                              SHA1:AF4E55E2001FB21A8F2712D8DA8FAF9CB727862E
                                                                                                                                                                              SHA-256:2F1CE46147416A7E9D3E8C6BC27C2B6119A3B671094C8EE182849808CCB1C986
                                                                                                                                                                              SHA-512:09EADC921AE79183141A9DE13811ED5710DE28643EA4A31CE206D6D04B81389B2E197EC40B1738792D264116869E84881BFA4572AB468083A7D422C0A1EDAE40
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):584294
                                                                                                                                                                              Entropy (8bit):5.027478948160142
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:ZVUAwnkuceAAKH0yEqJH1Qbiy//c3R4CUhNuB80t9GN319r3yV5UepCYXdI5vnd:52AAKH07biy//cANuB80t9GN319r3yV4
                                                                                                                                                                              MD5:D304378F259E8C43CC6F2CD41EC5B951
                                                                                                                                                                              SHA1:13563FF145EA2DF39ACA038C1A547D9720BDEBD1
                                                                                                                                                                              SHA-256:7AFB6DC057D4CDB49AAE970F7F9072FA14F57E3D03767A2021C0725188FAD0FA
                                                                                                                                                                              SHA-512:B7FCF639904CFFECD95B276A04B42B2BA24BF06AD037C09F3100D15865BD4BAC31489156AC31357337A17DA3B353DF92DE855583208E0BDED4ADD68AEA74906E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/css/main.b0073b0f.chunk.css
                                                                                                                                                                              Preview:@import url(https://fonts.googleapis.com/css?family=Roboto:300,300i,400,400i,700,700i&display=swap);.c-situational-navigation-page__container,.c-support-page__container,.c-terms-and-conditions-page__container,.o-rhythm__container{width:100%;max-width:1200px;margin-left:auto;margin-right:auto}.c-situational-navigation-page__container:after,.c-support-page__container:after,.c-terms-and-conditions-page__container:after,.o-rhythm__container:after{clear:both;content:"";display:block}.-hide.c-situational-navigation-page__container,.-hide.c-support-page__container,.-hide.c-terms-and-conditions-page__container,.o-rhythm__container.-hide{overflow:hidden}@media (max-width:1280px){.c-situational-navigation-page__container,.c-support-page__container,.c-terms-and-conditions-page__container,.o-rhythm__container{box-sizing:border-box;padding:0 20px}.-full-bleed.c-situational-navigation-page__container,.-full-bleed.c-support-page__container,.-full-bleed.c-terms-and-conditions-page__container,.o-rhythm
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11660
                                                                                                                                                                              Entropy (8bit):5.060260824635569
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qQ+Fp4pp25vp/lFpOPpivpk3ptVpjobEpqlp5eyvyop+zpjZp9zHMHYpJfpscXu:/N+nyg/9q2gVxAdWf1sqjDXQxMfSCS0O
                                                                                                                                                                              MD5:B87B00E513E45055901536A394BEBECB
                                                                                                                                                                              SHA1:5EF6535EC609FA3E2D9AE75C2065F28345BB5E5A
                                                                                                                                                                              SHA-256:882391BDC273FD773383A7CEC7F3C36972367886E903F24B049B4952D10C9DD3
                                                                                                                                                                              SHA-512:F37426E031907E779477B8B8C0186B9E4F00F83C6A4FA3675F0EB5BC5A0E4D4A66201A7C6AC9C771D01AA8DAA39939F1CF6E6F136156D7E8DA0F5F82CFA1D6B4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/31/21330044223-LiNK_30-21.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/31/21330044223-LiNK_30-21.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-30T16:42:23.7440081+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":917},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/116/2147033836-LiNK_61-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/116/2147033836-LiNK_61-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:38:36.7237269+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":9
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11696
                                                                                                                                                                              Entropy (8bit):5.088606724051437
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qnp61p9jvpinpTzp7rpgrpz49pmzp4Zpqdp9xpwrpTR0ApBRp9zpY/ps5pv0hS7:/ak9Vyp5gmu+sBgV0C9LAypiJWGHnumS
                                                                                                                                                                              MD5:22D93481C6A958EA9EAAAE8094123E11
                                                                                                                                                                              SHA1:DAAA6220051CE4C7E23FB745D28DA7640DD77E17
                                                                                                                                                                              SHA-256:70DCBAB67A6FDA91FD6F34A7C4743782671CCFCA4928C89658ABEDC8F3003824
                                                                                                                                                                              SHA-512:4ACF0A434FD19A24ECB0F58AB1C94741D1B4C309940405D84D6CCF87BE033092116DA74FBD2C38B9B1356440A0FAD573F39096B91C3BF1768A7BA92BFC4399EB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/60/21225094638-Link_780-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/60/21225094638-Link_780-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-25T21:46:38.4704094+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":679},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/155/21421075230-LiNK_221-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/155/21421075230-LiNK_221-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:52:30.8601825+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 270 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):10692
                                                                                                                                                                              Entropy (8bit):7.964950261688435
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:bIIHUCD4waiJV5SsN4BMbHNJHgdrlA27abjBy4pgtTXQDNq8+1Bp:10wFJTp4B6NJAdrlP7ax73af
                                                                                                                                                                              MD5:720902F5571E414D6F2B4A727DA63878
                                                                                                                                                                              SHA1:0954D601DA03B54E3528E68F49BFB1CD3157D71A
                                                                                                                                                                              SHA-256:9D8FF8E1EEDFA0971F41C294486DDD9DE8A78D3B3FDE631178DC6F6F6291814C
                                                                                                                                                                              SHA-512:311340D3DCD5B6BC66621E9976DCB1D29FBA7EDA1E3A9B1939AAC25A79B9E898D3DC7D3B520164A6F7911B8E6A68E11FDA9B3E0173D7E1736090F91EE4DFFD80
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.......`......8.;....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1211 x 702, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):708430
                                                                                                                                                                              Entropy (8bit):7.985904717777285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:nZA0ZHvVjmByp90wc7ydQ5V+6NrG78/8VN2E/NA1w4xbqC+x9mdWS27jvSiCTO2H:nZjZvVj5fmmdQ5VBSA/8T2Em1aTvzSyc
                                                                                                                                                                              MD5:BBDCF5D1121C2EB734876EA997D54D55
                                                                                                                                                                              SHA1:2DE11479EDFDA1DEF1948BF00AF6FAB90C24135C
                                                                                                                                                                              SHA-256:743C1E2977586424D95B9F76DC95E22BD101A5AA79FD7B1FD238673E0ADE6908
                                                                                                                                                                              SHA-512:B050F56B1157B02F98B859CFF900E0E462136BB546F0A54D593990E252EFCEF5131A3A2FA3FAF3E046CF61870C9E974861788ED83D7151C92A811F52F15641FA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/link-publications-group.1facdc38.png
                                                                                                                                                                              Preview:.PNG........IHDR.............J..r....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^....V.....}...}.L4.n4.1.ILTD..Az......H. ....a....{....g``..S.......{.f.M{L">r].:....{....d.u....}........w.......}........w.......}..[..#.../p..-\.v...WQ^^.........i.fb....7...~..b.....?.u.e..........s...g.>.<d.....yo...4.qM..v..z...T]...;....+..{NJ.P..6(}..J.|.._.C..({.;J.}...7......4@......`.]K8......I.....8..E...`...l.j...P.X=\OI@ep..%...#p.....;....(.A}..8e..@...a.KWT..H.6.........d+8[....Z.}DlO..C.,{\l.E..}.>.T.i....X}.....<.o.2.[.......%.;.-.-.y?.\..&:..|.]....-.e.T....9.uzYe?o...o.F.\..=...W.^..x\.._.s*.;N...R...g..1k..V...L;.2....k..d.....Ng.Ap4.({%.Q......W..^..Je}.h........s`...8j3.}.).=.U{u.....].5..].?v...p..Z.H].......#.}......F.....}e-.....1t.........+y.i..e...5.y.N.g{...S....g..pv..{@......b0l.....6....?2..Q..IY.?.=+k...1....vy.u.|'.o.....l..J..z.g.A........h>X......=...6.a...5k....V..~oK....c....st.~......u..[.0D.......(.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11674
                                                                                                                                                                              Entropy (8bit):5.065905607421788
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q7pu9p0PpyWlp/VPpfZpAI9ApW53pihpJhpippI0nspnJpaNpz5pgPpW/GAGCpR:/CU8yY/nzn9CsYFcFn+r4/IqVvXlYP9W
                                                                                                                                                                              MD5:E07CE4066878C2850FC6C0675076E683
                                                                                                                                                                              SHA1:44872F85A31B19D97692BB76085C0FFE610D42D4
                                                                                                                                                                              SHA-256:B9428633DCA2A7DE2BA2671F4B891630BAAE81D1299088E90F0747DD0CF6EFD0
                                                                                                                                                                              SHA-512:B7043C4E0B757D1ED4D3DDB36520C21665538E68D2E6DA0E0FD1979EDF0AD74F3EAC64E46C52C56FAF95029DA6A0B6D1C3ECF0199731B88E9C0A8221B84F2575
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/135/2148013516-LiNK_1500-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/135/2148013516-LiNK_1500-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T01:35:16.855836+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":998},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/302/2164045813-LiNK_1877-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/302/2164045813-LiNK_1877-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-04T16:58:13.3696578+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://px.ads.linkedin.com/attribution_trigger?pid=377924%2C4554537&time=1728261027896&url=https%3A%2F%2Flink.nfpa.org%2F%23plans
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11692
                                                                                                                                                                              Entropy (8bit):5.070497605402315
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qPpXPpCHpkxp/7vpyxpg1prHpCHpvYKlpbJpxdpcfpVtpn/pjRpedpNdpIHpbLJ:/aRC2/NYWVSAKHHxUFx3UF8JqhPNLmn
                                                                                                                                                                              MD5:D5C2DB3D64B6C552B8D9CE3B9DF0802F
                                                                                                                                                                              SHA1:789B88C3411E3B12B63DC7DAFCC69D4356C23992
                                                                                                                                                                              SHA-256:9C65444DD98C6F58A1AD1E14344D55E39F50F340C1354FBFAAFF07C474071B2F
                                                                                                                                                                              SHA-512:7400983F50C7FDFE5B07BCDD37935C67AB75CCA0D58FD5D81F1A80D2ACB17CC266B11ED68CBAE7C02CEA99756ABFF48429E9CD2BC108D679401EBED609AA8851
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/130/2148011255-LiNK_820-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/130/2148011255-LiNK_820-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T01:12:55.6748226+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":988},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/274/21524122334-LiNK_790-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/274/21524122334-LiNK_790-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-24T12:23:34.6398045+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11683
                                                                                                                                                                              Entropy (8bit):5.068063843601379
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qppKXpyNpGppS9pfHp/gBpZKbxpGyz4pyXpz5pX7pF9pZPprtp0PpZVpkNpfPp8:/UKQE8h/agPGyPd1TrQ5CZMFgUS84Xm1
                                                                                                                                                                              MD5:4ECF05852E84E64B6E53ECB534ECC85D
                                                                                                                                                                              SHA1:31F26F4242CA513DF0284250F5314B0E11514A7F
                                                                                                                                                                              SHA-256:16F0EEE08B40187E5336DF8D6E8C77F7145BAB2DEEB3D545982E5EE206B292C3
                                                                                                                                                                              SHA-512:A51A5FDE1F42F126C64358BFBE903E0AA38944FED7CF0B6D4CC9DA495D939F45B6B0FCC34A7AB347F9FB6EFDC655D3A36A4F02AF5CAE4DBF4A68239779F2E081
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/91/21326024551-Link_22-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/91/21326024551-Link_22-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T14:45:51.4367608+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":882},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/94/21329112121-LiNK_33-2021_1_.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/94/21329112121-LiNK_33-2021_1_.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-29T11:21:21.4084375+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11701
                                                                                                                                                                              Entropy (8bit):5.087841133341974
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qjpKHpozpqrpFE/pzKnpZSNplPp6hpM9pJBG+G4ptFpnJprvp07pY3pVW/pd1pv:/K6w2Fs66fMuTVrd8gw1TT65044FJmQ
                                                                                                                                                                              MD5:73F45FF304EEA92F90EE1F5E8A0AF3C9
                                                                                                                                                                              SHA1:AEEE27C1E5FD347796819F3894517229AD149C2B
                                                                                                                                                                              SHA-256:3908FEA6310030A3F86DEBEC6DB2404FE0A406C581C4DAFE54DA3A1E2ED40A43
                                                                                                                                                                              SHA-512:367E34EBBE30C3D1F7FA5EF58AB834BD274018B6677CC85AEC09BADC3B3CF13C18DE0A8C11C5C6E23B79B933E0D2A19A700C0F6AC10989EA7EF746A8D148B07D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5334&ids[1]=6358&ids[2]=6390&ids[3]=11510&ids[4]=2326&ids[5]=6422&ids[6]=6454&ids[7]=3414&ids[8]=7510&ids[9]=3446&ids[10]=5494&ids[11]=5526&ids[12]=5558&ids[13]=3542&ids[14]=5590&ids[15]=2582&ids[16]=5686&ids[17]=5718&ids[18]=13910&ids[19]=2710&ids[20]=11926&ids[21]=6838&ids[22]=10934&ids[23]=6870&ids[24]=6902
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/378/21616030905-LiNK_329-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/378/21616030905-LiNK_329-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:09:06.1693955+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":2326},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/496/21712125311-LiNK_1072-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/496/21712125311-LiNK_1072-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-07-12T12:53:12.3930043+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updated
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11661
                                                                                                                                                                              Entropy (8bit):5.050112234989762
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q1pJjpobpH69p/UV1vplVpNXpnxpV9pY/fvpwIMrp1iZEZJpeXpZJpwXpSPp3nG:/Q/YQ/cNHjdkvM94e1Kt06Z9YKihaCb3
                                                                                                                                                                              MD5:535D7F2B140742C9DB6F4C9651563BAA
                                                                                                                                                                              SHA1:BC0D6476E63596938AD9E2202907A1C005DBFDF0
                                                                                                                                                                              SHA-256:94CEB43B0A486F802599548730AC7C0F49B903588FD2C5D7115B8384F7EA7544
                                                                                                                                                                              SHA-512:196270854247F6472DA933139E080FA0422270DA48C8049436918BB272FCF84AB4547922D798412B48E325E82FED00095D3BD7A6AA92CA0067FB193FC2F98B3D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/93/21326030029-Link_31-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/93/21326030029-Link_31-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T15:00:29.8739982+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":886},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/140/2148041349-LiNK_5000-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/140/2148041349-LiNK_5000-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-08T16:13:49.721308+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):22463
                                                                                                                                                                              Entropy (8bit):5.308411760782321
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                              MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                              SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                              SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                              SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js?did=0b13fca8-034b-4d00-8a9a-5b31c9d8426b
                                                                                                                                                                              Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18536
                                                                                                                                                                              Entropy (8bit):7.986571198050597
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                              MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                              SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                              SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                              SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                              Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1448
                                                                                                                                                                              Entropy (8bit):5.872670175262643
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:hX5l767dq/63klhJtU9+Cn9LgY13Be4f82zAKEMwDEfl9:hrO7dq/63k7Je9P9LX13BNVMKEtIT
                                                                                                                                                                              MD5:927F6E8A59C87842384BAEC89F8FA15D
                                                                                                                                                                              SHA1:3C3722AB1BDAD7B1A7CFC9A92AF8A0DFCD5038F0
                                                                                                                                                                              SHA-256:25BFDEAB6E5BA9B992C59668EEC8780966EFDD67C55F2F2F454AC07EB75DD996
                                                                                                                                                                              SHA-512:231FCA759B8960900F132A429541B3298DFE92142E5B83A7F7018CC75E68B6DA00F194151D0A924C5552D4925CA7DC7BF695F833BB53DDBDB90F24CDE8271982
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon-32x32.png
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.....................................iy.et..........Xe....{.....w...../6.}.............................................................................................................................................................................................................................................................................................................................................................................................................................................................uG......tRNS............................E.....?....5......$6......%......PcjJ2K.O.,/..*3:.V....M.........S..B..ze!._pr.Q......vof..br.*...<...p...)8.i.'(.,/-.............0......T.....0S....bKGD.We.....pHYs.................tIME.......LuT[...pIDAT8.c` ...$..@..$.Y..Xed..@N...e......UVa.U5..u.U.Z..@Kg...B...*.C#d`l....E.9....-............K[;{..V8:9..*.tusw....+....q..AV......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):285118
                                                                                                                                                                              Entropy (8bit):5.614235325844759
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:5npIGKlqj/U1MvO5QEDF2Dej7EsjFVVl2bT+lBm:VpwUj/UnlgT+lQ
                                                                                                                                                                              MD5:8B9EAE08EA8242D874B4A5DCF027D745
                                                                                                                                                                              SHA1:39905CCC9E1909915A36E1811D166FFAB8BB98D9
                                                                                                                                                                              SHA-256:69BC16FA8C40165ED834931010CFCF221F6A5E5D6FB7047A134913A9DD7F1A90
                                                                                                                                                                              SHA-512:91F466280C4CF3026AB38C6DA2E39AE3CEB6FE7D6DB800E100AD20C238D6773DF726FE2B56F639C33AE8B06E4B069D83BB13100B540422A759C210C7180E676D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","*.nfpa.org","sparky.org"],"tag_id":106},{"function":"__ogt_auto_events","priority":21,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":true,"vtp_enableForm":true,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":108},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeVa
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):445
                                                                                                                                                                              Entropy (8bit):4.185817786159783
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:3FF2DNvcqplJXWX0XB79i8eoFOezXXYSKHXWX0XB79UZHoFOezIAOD2GTavAgGT6:1wcuJggBU8egYFHggB8TBTLDTOrV
                                                                                                                                                                              MD5:FACD21A39AFA138ED313C2DFA91498C1
                                                                                                                                                                              SHA1:1B9D738696242561C5CC7C0F235C55AB9BBC6AB9
                                                                                                                                                                              SHA-256:A438A0EDB51499408FDCAF1DD45E257C756D5E8E7F2CE61CF380CC9C7D820949
                                                                                                                                                                              SHA-512:A7C729E240D23C7FFDA1CF496160F96FF4E7CF6F14DFA5899320C53566B5034634F4ED59F8D30A82C6EA09D696F59E194276CD365CA330B19C37E9F050D61C04
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/site.webmanifest
                                                                                                                                                                              Preview:{.. "name": "",.. "short_name": "",.. "icons": [.. {.. "src": "/android-chrome-192x192.png",.. "sizes": "192x192",.. "type": "image/png".. },.. {.. "src": "/android-chrome-384x384.png",.. "sizes": "384x384",.. "type": "image/png".. }.. ],.. "theme_color": "#ffffff",.. "background_color": "#ffffff",.. "display": "standalone"..}..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):597
                                                                                                                                                                              Entropy (8bit):4.658801880710964
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trZvnltuJiM65gJhylWh1Rdb3q+/TdLlR8bOoV+uFxQJqboYzUov:tVvnjuJiMMgJ5ZXR4aGjEYAov
                                                                                                                                                                              MD5:20B9E3B8D1D7066D7E222B5765F0BD21
                                                                                                                                                                              SHA1:B581C037297E214CA43DD70F57DA600C06B45EEE
                                                                                                                                                                              SHA-256:438EB2CD71CF6594081CB4FCEAB24A5DAA042E9A661060B5A6F886EC080B1F6C
                                                                                                                                                                              SHA-512:AD5EFD3FA1F36F15B62A622F533450F4131858CEA00CC476EDE2450703EA8A9587EE1B157DF76728902A06BF9C47F480F0E212F3CA07D183720CD8B137A1D36E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-First.e988a28e.svg
                                                                                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M4 3C4.55228 3 5 3.44772 5 4V12C5 12.5523 4.55228 13 4 13C3.44772 13 3 12.5523 3 12V4C3 3.44772 3.44772 3 4 3ZM7.29302 7.29289C6.90249 7.68342 6.90249 8.31658 7.29302 8.70711L11.293 12.7071C11.6835 13.0976 12.3167 13.0976 12.7072 12.7071C13.0978 12.3166 13.0978 11.6834 12.7072 11.2929L9.41434 8L12.7072 4.70711C13.0978 4.31658 13.0978 3.68342 12.7072 3.29289C12.3167 2.90237 11.6835 2.90237 11.293 3.29289L7.29302 7.29289Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4150)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):34392
                                                                                                                                                                              Entropy (8bit):5.3189222770572755
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:so/MPtWU9YwxAHXUpxbY/Y3YOgQxzbnYeYZYHYZYVY+YSYcZGYiQ9p8p+kJhDtd8:RIT76HXsZwuvLJn54WAcl/d
                                                                                                                                                                              MD5:83EB872D8CBE3ABA7EFA322F9170FBE1
                                                                                                                                                                              SHA1:41B86B731EFE6B123B2C5EC3B5070695399A15F2
                                                                                                                                                                              SHA-256:F41CC72716FDA5E765819C9C7E5810B1E530D0C2661A424CB6013E698B76BE21
                                                                                                                                                                              SHA-512:250824A296646D4D10F0B24046EAB740B76775DFA6C9B43E3CE5EB0A942D3B0B783E43A4BE4F2F81551AE23498CA5326D0121F1AA2D43DBE80185017151A0441
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11662
                                                                                                                                                                              Entropy (8bit):5.052603578962517
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qXpxDp//Dp1JpOtpIXpl7p5fpadpPFpTKjIp6npdbpoXptLA8p6itApHRpxJpNp:/aP/9hkQTTQvmj6WDYhAOujFvU98b7jJ
                                                                                                                                                                              MD5:4E8A57586AB141CE6B9B31CF5F6F211D
                                                                                                                                                                              SHA1:40B1C5F065CDD5E480665C68959CC23D23D27AE1
                                                                                                                                                                              SHA-256:CE794BABC5F4AA493B49962E7A3C8FEB8C872F2163C8F97C32F83E92C3655E34
                                                                                                                                                                              SHA-512:476119F1956AE3933F1AD2F49464D8E4397695BD3085FC1657065DC5F0F1B128BCACA72C5277496604020F7DF93E6376A50356415786FFB02D62C5B94A7E9963
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6832&ids[1]=6864&ids[2]=6896&ids[3]=6928&ids[4]=3888&ids[5]=6960&ids[6]=6992&ids[7]=880&ids[8]=7024&ids[9]=7056&ids[10]=7088&ids[11]=7120&ids[12]=6128&ids[13]=14320&ids[14]=3089&ids[15]=5137&ids[16]=6161&ids[17]=13329&ids[18]=6193&ids[19]=6225&ids[20]=6257&ids[21]=5265&ids[22]=6289&ids[23]=5297&ids[24]=6321
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/90/21326023829-Link_17A-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/90/21326023829-Link_17A-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T14:38:29.621269+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":880},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/691/21816121954-LiNK_405-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/691/21816121954-LiNK_405-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-08-16T12:19:55.0078265+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999746795196651
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:cP+U9EdTF05D2E+EiYOvAblC0jisgx1KnlXm41HY+mrzD3iFB6:nUeZ0F2ZEidvA5ZKx1K01mj6
                                                                                                                                                                              MD5:6EA95B0760C9E62015AEFF723ADD4752
                                                                                                                                                                              SHA1:7DCB6C7256CE7DD850848D8142CB313A6C705308
                                                                                                                                                                              SHA-256:342E42E14DC5F519D36041A7C81FEF0731C25FA159D872D3FF4FDE2585CAF3A5
                                                                                                                                                                              SHA-512:CC21D214BCE625F0CD8CBBB54F2B1140B5BA3471C93F8C153A49EC95BB2C4B3C00C5837DC192F6CC1C6AC789D82FEC26EA338D82A00302FC051AB826C3E0BD35
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:19
                                                                                                                                                                              Preview:..@....R.,...?_w.....ib...... +.r.....l.^...wf*.|I.....r...o.Q..F.x.....`.o.."i....k.g0.V.kR#...{'...3T.H./...*.E.33|%....=Be"O.....]e.\$..a..*.....)..^.;...O.@...(.....>."b.Op.@.g...,,..Nr3tQ.S....\.(r..A...b.V....n.rN.....V.g.........6.^Z..Psr.....W.^....k...-..x:.A%..<...c..H...Z"...-E.v.P.z!.7K..M8..'_...U.H./....C..0...+....O.fWD..O.,..s.L.?f.b.V....{4U...k.J....~HP...k5W.......&..LM..,...'...b...,...O|dn..LF........NO....i8.K.!'..n.K4..v.t..7u......x...w]..~bK......|..G.;%...U..\...%N].....$b.....+{........!.`........2j.a*.L.....r'."e.....p.oD..._4.g..D.w{....}.1.#t..J..~..?.......{....M..`{]..v.$....G.>Q+;=.7...R...6/Ge.h.qp..S..._.....}A.k.}d..BB.J...S..H(l.+...o...|....~.j..].x&........PFSS.<.0e`..Y.N.V?....2.....i.h.....x.6W._+......)..;%.$.".......Zb.s;0".sK....S=.....C$!.@.... ".z...u.S...6z..8.[.X#.<....h!..=...........?#.M....|-..J......f..oK..+..L.....d07.b..BgZE.k...G...yy.".........._`.......f..h...G.0B..3_:...f...7q.V?
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999783910616418
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:MQfurjC9fzXZqCATEbsrMUv7e04+/Sc6jTTaVeQsuq673LSg2t:5KSXZLAZrMUje0FScSTTaVeQsuqU3V2
                                                                                                                                                                              MD5:00843F963B4F948426AFE74367844289
                                                                                                                                                                              SHA1:ADA83C0B211300EA00A7E814D0ECF022C458AE4B
                                                                                                                                                                              SHA-256:E7F0097DD3792493E18B216AD4BD96D968CF839845232F6BADBA8F7B2C8C4400
                                                                                                                                                                              SHA-512:2FC877ED2B5BFF2A9B28A709CCB590DF39192374C588A3B5BB0989ADFB0C6BA272FA3CFBB07DBC5B169D94C0E5D422D340CC9F541DA0AE1F6C50AECA50F88381
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:8
                                                                                                                                                                              Preview:P.3]..H."......m.g..X.T...'O...............h........;\.P]..?......l..=......X.?....=..........\.W.X.."T}..^.!.}NK..7...}./.'.... ..8....../...}..v.....8....dH.+.~..R..r.D]p....T..L.Y...iH....!lT...@.....A."....D.`.Xb5...L.....;.....*...q...~...1.2.D.E....J$......~.....#_.7..{/.E..i..Z..9......m......?R..^._....!P..Z_.c=+a.]L...o.{..I....3_].o$..W..Y.q.-.E...k.....jrF8.u..hI.r.|.r3..w.#..o\..`..7.\..x....p..+....u.W5...I|5n.q.QR{.<..\..4.hhEV..C.{MRr.R..B..mZ......dt.o.lt.Zv...../P..-[..Rx.kiP...M.:a.o..........3..z.p....Y..........q.&Ca....m....O.y.(.^3...9.r%Nu...-.1..EG.j.@.3V.)oe.."O[+.*...$..T..A...$....._...:..#..*..-...?.3...)......}W.C%...s...y..f....4.4..\Z<...&..R..+.{.Y&...+$..'.=V....k..25}.,m<.#.q.j..Q(.F.y.Sn... .hZ..R.J;+.C#_...).i^Sm...8L.F.i....~z....u...Ntd.YL..j.5.J,,...?bN..A.?..[.|.&..*...+.fz..C...G..x....?.t....Tm..|.7Y.v.6KX.Z..Z.v..>..q...(..q_+.T.-_b.[....zk..T>C:b.[..(...[W,.4..1.t./.;/4q_.UZ.q\;.;.,.E..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15086
                                                                                                                                                                              Entropy (8bit):2.0943118734996995
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:j17aSSSSSSSSSSSSSSSSSSSdKMUUnLvmAS0000000000000C26dJROCLd2qc9c8P:jRl88vmlTRHC
                                                                                                                                                                              MD5:9FBB707DDA907B8ADBD1D49630339EE2
                                                                                                                                                                              SHA1:E907E0757AD5F7DA1E6A27DAB0A17BD853086D5A
                                                                                                                                                                              SHA-256:57A7CF3DA9B43F677871F52BC348A5A8A81A3249E3ABCDEF357FACF54C2E45D6
                                                                                                                                                                              SHA-512:704CA14EE65CDEEA883C3327C6A6C9F61D5A07581BC03023275C848861E936E75EE20D1FCDA8EC546A297E9F95D2694E12AA393AC1BA1F5CE22F30E6A25445A5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/favicon.ico
                                                                                                                                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................=...................................................................................................................8.......................................................................O..........................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11660
                                                                                                                                                                              Entropy (8bit):5.060260824635569
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qQ+Fp4pp25vp/lFpOPpivpk3ptVpjobEpqlp5eyvyop+zpjZp9zHMHYpJfpscXu:/N+nyg/9q2gVxAdWf1sqjDXQxMfSCS0O
                                                                                                                                                                              MD5:B87B00E513E45055901536A394BEBECB
                                                                                                                                                                              SHA1:5EF6535EC609FA3E2D9AE75C2065F28345BB5E5A
                                                                                                                                                                              SHA-256:882391BDC273FD773383A7CEC7F3C36972367886E903F24B049B4952D10C9DD3
                                                                                                                                                                              SHA-512:F37426E031907E779477B8B8C0186B9E4F00F83C6A4FA3675F0EB5BC5A0E4D4A66201A7C6AC9C771D01AA8DAA39939F1CF6E6F136156D7E8DA0F5F82CFA1D6B4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6869&ids[1]=6901&ids[2]=6933&ids[3]=6965&ids[4]=6997&ids[5]=7029&ids[6]=917&ids[7]=7061&ids[8]=949&ids[9]=7093&ids[10]=7125&ids[11]=6133&ids[12]=7157&ids[13]=14325&ids[14]=3094&ids[15]=5142&ids[16]=6166&ids[17]=13334&ids[18]=6198&ids[19]=6230&ids[20]=6262&ids[21]=5270&ids[22]=6294&ids[23]=5302&ids[24]=6326
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/31/21330044223-LiNK_30-21.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/31/21330044223-LiNK_30-21.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-30T16:42:23.7440081+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":917},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/116/2147033836-LiNK_61-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/116/2147033836-LiNK_61-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:38:36.7237269+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":9
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6628), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6628
                                                                                                                                                                              Entropy (8bit):6.013239010338706
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUn+EmiVu4xfEdziVu4xfEdTR:1DY0hf1bT47OIqWb16mAukEJAukE1R
                                                                                                                                                                              MD5:ACB473DB3179EB1C7B6D46900192AE73
                                                                                                                                                                              SHA1:ABB16A87722AA170F012F2BC20F79E70AD305FB6
                                                                                                                                                                              SHA-256:F3206FA2D3D67386D0F176D1DC33A324244EDB3940F1B7D08607B09B95ACC435
                                                                                                                                                                              SHA-512:70B6AE3DB18C928529122B441216F7D3EC8757A3BB12467137CA6E7A8CFD68C794465EC48FA903A01D2F25E7A412BC88D07532D7324BB0E4AB656DD8BD5E347D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.googleadservices.com/pagead/conversion/1038202397/?random=1728261022625&cv=11&fst=1728261022625&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9192671588z8830853598za201zb830853598&gcs=G111&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flink.nfpa.org%2F&label=C_mVCKLYgIQDEJ3shu8D&hn=www.googleadservices.com&frm=0&tiba=NFPA%20LiNK%C2%AE&value=0&did=dYWJhMj&gdid=dYWJhMj&edid=dYWJhMj&bttype=purchase&npa=0&pscdl=noapi&auid=561620456.1728261017&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):497
                                                                                                                                                                              Entropy (8bit):4.684891921463926
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                              MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                              SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                              SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                              SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2628
                                                                                                                                                                              Entropy (8bit):4.836730501801047
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:Y40zKYD6cPYUxqdY7baYbiY4ZKYExYUjYyYQ8Y0jYjCoW5Yw:Y4vcfxNq4qjCnWD
                                                                                                                                                                              MD5:A8F773F0AE7E2BE9096BD051BD198545
                                                                                                                                                                              SHA1:9F8611FB5078F1F1F29802BB6106C87983ED0E81
                                                                                                                                                                              SHA-256:2A346C2C522F101ECE18B9D2DC976CF10FD3BC6114F66799B798A5F72094A9BE
                                                                                                                                                                              SHA-512:7281858F26A21448D1A2306FEBD90A7BB554A7F8BAA617D505B414EEBB99096C508F9BAD4A4815391B3CE254973E1E0F6E5C990ECFBF81A9F828AB809E048A95
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"externalIdentifier":1,"name":"Electrical","createdById":null,"createdOn":"2020-07-09T16:04:05.5635759+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":"2024-10-06T00:00:27.2297354+00:00","id":1},{"externalIdentifier":2,"name":"Emergency Response","createdById":null,"createdOn":"2020-07-09T16:04:05.5709983+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":"2024-10-06T00:00:27.2330506+00:00","id":2},{"externalIdentifier":3,"name":"Building & Life Safety","createdById":null,"createdOn":"2020-07-09T16:04:05.5711204+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":"2024-10-06T00:00:27.2331339+00:00","id":3},{"externalIdentifier":4,"name":"Fire Protection Systems","createdById":null,"createdOn":"2020-07-09T16:04:05.5712129+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":"2024-10-06T00:00:27.2331817+00:00","
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11685
                                                                                                                                                                              Entropy (8bit):5.070775585106013
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/quS7pwvpPPpnfpzuNpJvpVLpvw+hpuDpRPpLPp4Lp+/p5dpVnpRJpKPpjwqppzO:/YgpR8TjI+Tu7NIKhHVqXXDKroLyy4
                                                                                                                                                                              MD5:59F9001101B9665BB5433C27B9BAF783
                                                                                                                                                                              SHA1:8F4303AB46C0A7E5910D071967772C19C761C0BB
                                                                                                                                                                              SHA-256:5B0B08AE4509155960746ECA29B6073FA8A6520B062DB64C97BC786EAD8B329D
                                                                                                                                                                              SHA-512:ED6576BCBABBC0C4CA6923C38F4B01D7DCDD1CC3CF211519BFC8D23D5D44356B788D374071E2134EF71F5120D201E48577502DB8B5A0810BE71561C9CDD82D34
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5064&ids[1]=7112&ids[2]=6120&ids[3]=5129&ids[4]=6153&ids[5]=13321&ids[6]=6185&ids[7]=2121&ids[8]=6217&ids[9]=6249&ids[10]=13417&ids[11]=6281&ids[12]=6313&ids[13]=5321&ids[14]=6345&ids[15]=5353&ids[16]=6377&ids[17]=11497&ids[18]=12521&ids[19]=2313&ids[20]=6409&ids[21]=6441&ids[22]=3401&ids[23]=6473&ids[24]=3433
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/304/2164050207-LiNK_32-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/304/2164050207-LiNK_32-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-04T17:02:08.6387539+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":2121},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/369/21616030135-LiNK_51-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/369/21616030135-LiNK_51-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:01:36.2129646+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (11884)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13180
                                                                                                                                                                              Entropy (8bit):5.408026060531917
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:zxbvcZgR5tmjHCR/UeHjXWb2pTOnBwatCp0NeCW1WMMTMm53NIk:zxbvcg0jURHjXo20wwCd8MMYm53NIk
                                                                                                                                                                              MD5:764617BB9CA3C5951975DB9D0E8C21FB
                                                                                                                                                                              SHA1:1659303B475F3857D248337005E4C718F1DF12EB
                                                                                                                                                                              SHA-256:C5F9FFD0249C066DC2386BBA5E93A0B1D60204E4CE75A73F6F2E279ECBC11BB4
                                                                                                                                                                              SHA-512:5A0018F28D352BE790AD2E4444C7198497D5B458203D9487E301590F70D22E4F47133FE97919AA6D7F0B358A03E99694EE209A7AD201D52A256315FA3D64A1F5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://static.hotjar.com/c/hotjar-1952156.js?sv=7
                                                                                                                                                                              Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":1952156,"r":0.45620492228835974,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[{"component":"url","match_operation":"starts_with","pattern":"https://link.nfpa.org/sign-up","negate":false}],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["c
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                              Entropy (8bit):4.892104627330633
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:YAqO/KFCQzPAezxns4LtkK4EsXiJvqveW:YZOYCyPAxG72SqveW
                                                                                                                                                                              MD5:B5CAA1EE4C1BA9ABE08FBDE22643E09D
                                                                                                                                                                              SHA1:2061208CCB19E66D8CD756977130667429895FB3
                                                                                                                                                                              SHA-256:F78B0AB1AFFBAC5AF43A423567373F61088D4788B5E4C115A7ABC7621ABF541B
                                                                                                                                                                              SHA-512:5B64D4278C100A213353848F7B84BD51E458E090EFB7DA0766632C7FA186B41180CFDCF871DB1DAC8BA3F9AD324A899F2D7DA08D676C1206B12BA5E0503891B6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/remoteaccessdetails?relativeProviderPath=linkquickstartguide.pdf
                                                                                                                                                                              Preview:{"errorCount":1,"errors":[{"errorType":0,"key":"Web.Controller.Files.FORBIDDEN","message":"You must be logged in to fetch non-public files."}],"hasErrors":true,"nextLinkParams":null,"resultObject":null}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11703
                                                                                                                                                                              Entropy (8bit):5.081342948910307
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qvpzTrHpmvpifp5/p/o/pSVporpTPpMppIPp/ppKdpkvpwvZBp5HpilpbNpIBwh:/G/rJ2qz/Yko1ykDYoQ7srwwY/FaEe2C
                                                                                                                                                                              MD5:2F50F446E83BCC7FCA6F4D9FEBFD2FD0
                                                                                                                                                                              SHA1:69D96F1B3D352B71FE3CFAEE4DA9DAC55215E4D5
                                                                                                                                                                              SHA-256:6B06EE854491C336E4D0D226A4F31AA3A0A12543831D366B3C4B69C524638BAE
                                                                                                                                                                              SHA-512:BF32F92D1CD93A8C6D68E96199BD2222AC8A281D13FE4033AE052DA5E6338C9962C03521674C0EA6D867777537C93751D3FEF6FBCA8104F18F781BF71DF612AE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/97/21326032750-Link_86-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/97/21326032750-Link_86-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T15:27:51.161969+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":893},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/226/21510115445-LiNK_350-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/226/21510115445-LiNK_350-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T11:54:45.603222+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11684
                                                                                                                                                                              Entropy (8bit):5.067602491637815
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q6OLpMnp1dpLSnp/nWPpXBpZtpYXpBnpehpXVpePpWPpLfpXxp5Fp71IkpY9ptr:/+MtL6/eDBoz8HOeNzpjaP+N2BYlw
                                                                                                                                                                              MD5:867CADD1A75249605EBB6D316EE54C71
                                                                                                                                                                              SHA1:41FE170CC86AEF9BE8174D66B02A6EC72FF954BE
                                                                                                                                                                              SHA-256:D5A571250B81285821C135C7B340DDF1A295E77F8FAA575E6032C37E38D801ED
                                                                                                                                                                              SHA-512:DA5593DCF45F92A41AB8A60714403FFD3F016412040A923EABEF8019D045735F4AB7F15EB00CFAC54C32B6F11396774BDC86CA4DC90E326178B4744A3BCFAEE3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/107/21326060105-Link_2001-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/107/21326060105-Link_2001-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T18:01:05.8741505+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":913},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/114/2147033421-LiNK_51B-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/114/2147033421-LiNK_51B-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:34:21.9026497+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (351)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):856
                                                                                                                                                                              Entropy (8bit):4.731207312536055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2dvFVg3IajPiJ0Q0tN0c/0co0cG0fL0KJx:c7IW0Q0z0c/0co0cG0z0Ax
                                                                                                                                                                              MD5:C160533FE25407D2B455C790B11B2B50
                                                                                                                                                                              SHA1:7451AC4CEFB6800936CC2BF622BCA02867FAEB78
                                                                                                                                                                              SHA-256:5A8D32C55DD9BF26399F68EB0EC78EFE280DEED34EB58FB749A2A9B916755E97
                                                                                                                                                                              SHA-512:5483E24F35EF4439F10708C21F0296BEB9A52A714C037DE675EE213480DEB656D79FFC5285F02245F60332339AD8813B2E650E45D67A9596FE1B62C6C628DCEB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/sitemap.xml
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<urlset xmlns="http://www.sitemaps.org/schemas/sitemap/0.9" xmlns:news="http://www.google.com/schemas/sitemap-news/0.9" xmlns:xhtml="http://www.w3.org/1999/xhtml" xmlns:mobile="http://www.google.com/schemas/sitemap-mobile/1.0" xmlns:image="http://www.google.com/schemas/sitemap-image/1.1" xmlns:video="http://www.google.com/schemas/sitemap-video/1.1">.<url> <loc>http://localhost/</loc> </url>.<url> <loc>http://localhost/sign-up/plans</loc> </url>.<url> <loc>http://localhost/all-publications</loc> </url>.<url> <loc>http://localhost/sign-up/register/trial</loc> </url>.<url> <loc>http://localhost/sign-up/register/team</loc> </url>.<url> <loc>http://localhost/sign-up/register/individual</loc> </url>.<url> <loc>http://localhost/support</loc> </url>.<url> <loc>http://localhost/userlogins/new</loc> </url>.</urlset>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):231864
                                                                                                                                                                              Entropy (8bit):5.458039173946496
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                              MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                              SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                              SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                              SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11650
                                                                                                                                                                              Entropy (8bit):5.047125073765198
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/q3pRHpXpphPp/qhp8q/KpKJp9JuapMxpJppNbyUp4lRbpLNpZwr4peFpKfp2SdW:/Kbbr/Y//Ek3uUGVhy2qRtLHIO5dCXkY
                                                                                                                                                                              MD5:636094F5A81CC8C0C9D9A2645D041DC5
                                                                                                                                                                              SHA1:067D1D149D53C2A786A4F40D209B7DBF172F940E
                                                                                                                                                                              SHA-256:E71FDA05F244051E2058FD7C27827173A94EE04B5288FABA24E35EA019BB09FD
                                                                                                                                                                              SHA-512:6AC8D386A3031A095E15F0EA215FD8DC18225365C722260B3EBEA23F30E176BC31542C6C81C0EA9D18A29E7BA0E9CAC3801A2DE9F41219607D3701672C451D24
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=14119&ids[1]=6983&ids[2]=7015&ids[3]=7047&ids[4]=7079&ids[5]=5063&ids[6]=7111&ids[7]=6119&ids[8]=3080&ids[9]=5128&ids[10]=6152&ids[11]=6184&ids[12]=2120&ids[13]=6216&ids[14]=2152&ids[15]=6248&ids[16]=6280&ids[17]=5288&ids[18]=6312&ids[19]=200&ids[20]=5320&ids[21]=6344&ids[22]=5352&ids[23]=6376&ids[24]=6408
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/33/201221120253-Link_79-21.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/33/201221120253-Link_79-21.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2020-12-21T00:02:55.1748609+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":200},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/303/2164045947-LiNK_18A-2017.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/303/2164045947-LiNK_18A-2017.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-04T16:59:48.2492788+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"i
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):229380
                                                                                                                                                                              Entropy (8bit):5.378011180020537
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:bwmvBwvwtiMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:1BwvwtiMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                              MD5:5037370AF8ABCF09B73013E365DCBEB5
                                                                                                                                                                              SHA1:8DC50AF04CA5ADFB031312DAD916FF4FE59848B4
                                                                                                                                                                              SHA-256:1B49717EE4566C527CE824A1F6DB23DC4B1CEB5D539C0A249CC16010AF88C096
                                                                                                                                                                              SHA-512:30ECD805D37FEA8A75F8E78953348452D49B21B6C4FB0F3B79B38BFDA885A0AD7A60A447699AEC99531D516F4191731D9CC6772B8A8C38C4915560EB1F592A7F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/*! For license information please see modules.ca70bc16369dcd35d4ef.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):77
                                                                                                                                                                              Entropy (8bit):4.691458943991683
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YRM9WREaDNXeQCXWWAXxQAfB4xC2xiAen:YsWiANXeQCGWUH6u3
                                                                                                                                                                              MD5:14123229BA26ACCEF48157F9891634FA
                                                                                                                                                                              SHA1:2755754245A2D2C50C64F2111AC0FB60BFFDB30E
                                                                                                                                                                              SHA-256:D2C0B9DBE8C9C68335B4BFDAD0E0D28A7F366FA3D7730B416264B438738EAF4F
                                                                                                                                                                              SHA-512:5E584CF70C86B945ADD76366E09B9652D62D82ECD0BAD3A47F5A67001F065B1698E25A01C64BC2CB0F8E8E83898F1C033AD794B62A8793F758F126B6B8EDD12E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"timestamp":1728261020527,"message":"Request method 'GET' is not supported"}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11670
                                                                                                                                                                              Entropy (8bit):5.075243658704419
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qvpJJNpooXpV3ppfp7ezipCLpzW/pBtpbV3xpi3pAxpn13ZpbTpXhJ3pZPpxNpS:/KJRj3jFSqx9yC137hRJ5bpZ40UHmFZq
                                                                                                                                                                              MD5:3A384C7B3C6A7F5E987F9FB63388F20B
                                                                                                                                                                              SHA1:A1384DC7BC02DE5975F5959F8B8120BA1859349D
                                                                                                                                                                              SHA-256:F53B7B67FB50474A10349C50157AB3EB29989D3D6617BCC34F447BE8695DAE3A
                                                                                                                                                                              SHA-512:CF7FEF371BD94F0AA3B318BA1C672EAA0C49A96B5C6012EEE87DD342D59E3A8B54C0F1613E8EFDE07E4283A0A7466BAA93BD4A71F14B8E7B6A7B451AA718872D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/35/201221121507-Link_99-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/35/201221121507-Link_99-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2020-12-21T00:15:33.0667742+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":205},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/164/21426120706-LiNK_3-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/164/21426120706-LiNK_3-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-26T12:07:06.6755774+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11667
                                                                                                                                                                              Entropy (8bit):5.0593062183885795
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qjpeHpeeHpVnp/TxpdQIFpJ7pz5pOJpJHocpxQ4f4YpUNpT5pfLpSppd3pcfppr:/2GbH/ndQ+PP0xG4f4KKPV838bqnXJrq
                                                                                                                                                                              MD5:3845D8E4AC70DB3C2B5EF7E9D275B15C
                                                                                                                                                                              SHA1:9BB79AA0D8214A3C3378BDEA96F834503D793AAF
                                                                                                                                                                              SHA-256:3E590DCE2E6656E528F5760372270009BDF48331C2BCCDB1AB966D9BDE701C85
                                                                                                                                                                              SHA-512:32A051413B8296D2E7F8EEF188FC4D6CF85E97C3AEF174A2EA0E73D323B01576C9A0EC175DDB60FD99A7F5D584DDD8CCAF2F6CB478094D5290C67074C6C1730A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/144/21425065852-LiNK_15-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/144/21425065852-LiNK_15-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-25T18:58:53.3313295+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1371},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/384/21616031200-LiNK_286-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/384/21616031200-LiNK_286-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:12:00.8967434+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11676
                                                                                                                                                                              Entropy (8bit):5.063817893603804
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qTpPHpW/pTzp/um/pVxprZp/ppktp77pmNpmHpVxp2npZBpoH2ip3Tp+NpTqm71:/GRWJ/uWh3jCJIG5G9qFUbIb+Mmxmu
                                                                                                                                                                              MD5:790A07F2306EC6420053118E8C5B063E
                                                                                                                                                                              SHA1:EA687E9BB64320BC8A6D49D440628FB47E34BAAE
                                                                                                                                                                              SHA-256:193FAC2663803FFA1B55C292310144BC0211EFBA42381D1CC6DBE7FF085E0AC8
                                                                                                                                                                              SHA-512:563972D69D9C929576B7BCBAB12A4D38A5DCD59EC49A29CDE491B0740414630AD327046331E1C24911BF9EE0C76483080EAF4F781B93B3531F08ABE219EB4428
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=5513&ids[1]=5545&ids[2]=5577&ids[3]=2537&ids[4]=5609&ids[5]=5705&ids[6]=13897&ids[7]=681&ids[8]=6825&ids[9]=3785&ids[10]=6857&ids[11]=6889&ids[12]=6921&ids[13]=6953&ids[14]=12073&ids[15]=6985&ids[16]=7017&ids[17]=905&ids[18]=5001&ids[19]=7049&ids[20]=7081&ids[21]=7113&ids[22]=6121&ids[23]=3082&ids[24]=5130
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/61/21225095202-Link_13R-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/61/21225095202-Link_13R-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-25T21:52:03.2480795+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":681},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/102/21326053311-Link_652-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/102/21326053311-Link_652-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T17:33:12.2621576+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11694
                                                                                                                                                                              Entropy (8bit):5.077847921260651
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qPpMbpynp/9ppjyEhpYVpADpU6fIp/PpB/pYzp3Udmp+Xpn/p8bpRtpOhpjDVl3:/m06/JnaABf65bI52xMpU/VHVDvvamvD
                                                                                                                                                                              MD5:34CB59B879974E29862CDD9B984ABFA4
                                                                                                                                                                              SHA1:587FE0D85958DBBF8725C5867C1D97ED1662823E
                                                                                                                                                                              SHA-256:A251234115F8B65DA4C4E6F4433993D97E14D384B9DCE24E71825885D9D4939E
                                                                                                                                                                              SHA-512:C4037294281D4B68F421528D03D8C4D59BA598DD3D8D81B8F29809EAFDA4B4CE4295D82BFC1D69C701A077335FB629F1E1F7A392970F33105D7FE32F229026CB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/115/2147033625-LiNK_52-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/115/2147033625-LiNK_52-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:36:25.5451997+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":947},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/558/21723122507-LiNK_13E-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/558/21723122507-LiNK_13E-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-07-23T12:25:08.0987782+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11686
                                                                                                                                                                              Entropy (8bit):5.081240520851961
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qhpKnpHjpG/Q0pjH/pGdpzTzpIHpnxpoQErpBlpKfpkJp9Np+Lp7Bp0HpZDpgFC:/8yF+NkdkjqRietmfUf6NYx31rR
                                                                                                                                                                              MD5:575FFD1F9F2984B2BC15347BDABD9309
                                                                                                                                                                              SHA1:8442546621FF87B26FCBB97CBFF85A53A77D22E8
                                                                                                                                                                              SHA-256:D323996AD6EE38A473589D38BA6E625E7FAACB21060F64DC629C4B591643EF30
                                                                                                                                                                              SHA-512:2FA3188797F61CC2C3A3616438D89B66AEF8EDE3FA31DDDD8FA0EF91B5A1205CAE0B8DBF59237B3C77F728A17DBF7207962633F748B99A062D36363E28CBED9A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6440&ids[1]=3400&ids[2]=6472&ids[3]=3432&ids[4]=5512&ids[5]=5544&ids[6]=5576&ids[7]=2536&ids[8]=5704&ids[9]=12872&ids[10]=11880&ids[11]=2728&ids[12]=4776&ids[13]=6824&ids[14]=6856&ids[15]=6888&ids[16]=6920&ids[17]=1832&ids[18]=6952&ids[19]=6984&ids[20]=7016&ids[21]=10088&ids[22]=904&ids[23]=7048&ids[24]=7080
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/103/21326053250-Link_654-2020.jpg","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/103/21326053250-Link_654-2020.jpg","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-03-26T17:32:50.5956842+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":904},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/265/21524114846-LiNK_13D-2022.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/265/21524114846-LiNK_13D-2022.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-24T11:48:46.7788445+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 180 x 180, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3689
                                                                                                                                                                              Entropy (8bit):7.845374823103139
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:NEfffViz370YE8ykWok+UOX2Y03zGA28vSf4gnfgfffRQlf:NEfffCXE8NWokgXmG2SfLfgfffk
                                                                                                                                                                              MD5:F0F827A5DDEB36622ED528AE641C2E3D
                                                                                                                                                                              SHA1:C716CFD7509127D8F9D6C5B5B89819CF144E6C30
                                                                                                                                                                              SHA-256:0870A119F2FC32AAA3620DEEBB1E28F515437CEE92EF2AA220B8CBD232288E92
                                                                                                                                                                              SHA-512:AB57B0F0B781056E39D27F122D4D1E44F545BE8D20AD9D7EE31EBAD94E2919AA0F64FF71A2E1F16887E9DA00A8442E84D295A302FD39ECB6EE8F8E2AAF6477E0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/apple-touch-icon.png
                                                                                                                                                                              Preview:.PNG........IHDR................e....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME......;.S.....IDATx..ypU....s_......Q... *.EhG.e...q`..:..v:N.g.W...8]ul;....V;m]ZfD." .".@B.....o...?.K.........>.IB..=...;...9.w... ....._D.A..!h.9.-"..E........C."r.ZD.A..!h.9.-"..E........C."r.ZD.A..!h.9.-"..E........C."r.ZD.A..!h.9.-"..E........C."r.ZD.A..!h.9.-"..E.....9,.......%;..f..O."X.,.D.A.K.v.W. ...LEa...5.9..%...........i....i..`(.....646"....8X...r(.+....p!JG..e......k...b..3.X..R...?..{x`..(;.......|.+4................dL..g.Goo..0P>...}.eWc.(+.[n_I.O.P...0..8...+|I..Z..w"....(-.[^....H..U...[.oE... . ........1]..}K+/..A:5....g#..8....u7.jj.....]...`.Ea..f....O..q.F.2.|...+....9... .X.......<....U..9.....(Bz.D..,..... f.S......(+.}.G[...=\..R.......^........~..H........V,]......S....#....3.W^.....A.D....jTV....y.4n..%....#`...........cze..5..A.i!.*...Y.d.......1Z....]`F.._5.@........C."r.ZD.A..!h.9.-
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):465
                                                                                                                                                                              Entropy (8bit):4.668945286524646
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tczuJiM65pmeYnOdFNwUbLr5xgj36SHUNxvov:tczuJiMMpunOdvy+UU7vov
                                                                                                                                                                              MD5:6075BA88681413C2E3C91392209992DF
                                                                                                                                                                              SHA1:FE7888C0CB7D3BB47D66950AA54C950343263A72
                                                                                                                                                                              SHA-256:BF015F676AB4102C162F43AE55CA1AC5A91EB59029C7D06E688C972972BC111E
                                                                                                                                                                              SHA-512:01F28643A1BD10D32D79F12B0C15F4B3F237C4D7101375406A65D66F6ABDEBEFF5B7F771569C4C9A463E42C69A573549ABCB0EB96AC5DD8910D4C8B008058C93
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/static/media/Chevron-Up.2edac7ed.svg
                                                                                                                                                                              Preview:<svg viewBox="0 0 24 26" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M12.7071 7.29292C12.3166 6.9024 11.6834 6.9024 11.2929 7.29292L3.29289 15.2929C2.90237 15.6834 2.90237 16.3166 3.29289 16.7071C3.68342 17.0977 4.31658 17.0977 4.70711 16.7071L12 9.41424L19.2929 16.7071C19.6834 17.0977 20.3166 17.0977 20.7071 16.7071C21.0976 16.3166 21.0976 15.6834 20.7071 15.2929L12.7071 7.29292Z" fill="#001A39"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11712
                                                                                                                                                                              Entropy (8bit):5.091056846017668
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qHpoQfp/hpSPpHHp3tfpZeRpXzBpaPpEFp+5pM9pR5pBBpgZ/5pFvpyXp71pi9Z:/i3rqpvCnqWoaN9a/bXiDcd862um5A
                                                                                                                                                                              MD5:54704035332E1603A747485C4D02B5E4
                                                                                                                                                                              SHA1:C3A7CD2B16C10FD294A446325ACACD0AE5C75EEF
                                                                                                                                                                              SHA-256:8FCC4CAED9B99360C1D6AEA629754498E718D781C22CFB291DBA8D79174B571E
                                                                                                                                                                              SHA-512:C882D89049A64975A838DCCA2C3610761A4F9BA2883E5230D46B6353446B4473FE7071B99FC10EEB968734CAD10F1844381ACD35D53672DA8EAFE683EFD2C9EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=12336&ids[1]=6224&ids[2]=2160&ids[3]=6256&ids[4]=6288&ids[5]=5296&ids[6]=6320&ids[7]=7344&ids[8]=5328&ids[9]=6352&ids[10]=6416&ids[11]=6448&ids[12]=3408&ids[13]=1392&ids[14]=3472&ids[15]=5520&ids[16]=14736&ids[17]=5584&ids[18]=2576&ids[19]=5680&ids[20]=1616&ids[21]=5712&ids[22]=13904&ids[23]=3696&ids[24]=11920
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/166/21426122956-LiNK_472-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/166/21426122956-LiNK_472-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-26T12:29:56.8267265+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1392},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/223/21510114110-LiNK_204-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/223/21510114110-LiNK_204-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T11:41:10.7638422+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999776647006533
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:EfusVoVAtymUdxsfB4wSvYBNCZ2He8lEyW/ZaSx9J/fM5cIeh/UywKSgHUa5DLgn:YieyYB8vWNzHllH4JxDMV+RlmlbujRS
                                                                                                                                                                              MD5:7B8721625764ABACE6423A7A273AF6E8
                                                                                                                                                                              SHA1:135DE466FBA11098710346F4DAF576D77101CE0E
                                                                                                                                                                              SHA-256:0F97BB7EA7EDD5DA49DD47254BD55E4F207308E2F49BA63446CBE064771B2522
                                                                                                                                                                              SHA-512:E94B9E5EDB533506FB8544AD93CF205E3E4FA9FB68A9505897AE24D084B4F92604F567873CA18938C3D27172342872D8F3568931D0F768D41EA108D842B42697
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-public.s3.amazonaws.com/assets/videos/nfpa-link-sizzle-video.mp4:2f826e699e7381:2
                                                                                                                                                                              Preview:2....,.l.{|.}..R....'....!..0...._.mL.8BL+^@<dJE8..c....#.i..Z...a....2.*.p"...<..nZ....B..i..1..a.mq..Y.i...a.L...<55....I..d..-\...^.....fh....oPD..f..P....1Y.6N'@;+.Jg.=..[.....~y.t..........c6-....,~?.C..c.,.p....p.c.ID!...'<.{......p.HM.....9~...;.g.zy.g...%...i..O.o.x.K({.!.E..(...'l.(......~HVR0.,<.;..B....zB#[.bV.\..O...F..........l......+.,....=0B<..v_D.t7....ME$...../....q..._6SM..W5..........#.-qlu@X3..N...(.<aB..{...........-.D...A..f..0.@..;.d.ve*.m.te..-U-!l..u..q..c...l.......Upsnu..F}.s.W:...'.`.. t.mB.1..C..?......u.`...U&....j^...r..(.jB.Uu.?1.`...F...<..X.l...f%..3..B.\.e..nM"..F.9...1.......0...#.....J.Vu.J.C$.yZ1..E.......{t....2$..;5..]..;e.P..@...:/..K)..{..Y..,755.(....S.{E....c...N............:gi...n..|....-....l .1.y^...H=".r.......&.......R!..?.N.^,.GV^.k.W..c..09.......l.%|.R.Y.!...3d!.]jS.'..q1.......x...E..K.A...H.Rc....J....!.....B...I....._..r.:X........w..Ln..]`.y.6....F..Z.....}9....>nX.G...S.(....`....a6..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11683
                                                                                                                                                                              Entropy (8bit):5.067680438162913
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qPpanpCPpnfptgf4pE9pzzxpmPpITpNPpzZpkxpIVp6FpUBp3lpE/phjpW/pqjk:/6yyRvyLe4nf6SIO3sPWazFBnMj
                                                                                                                                                                              MD5:C18DCBC8FEBC4E5A81BC4DEB3261C6EF
                                                                                                                                                                              SHA1:3853105E898BB310751722ED0EE13CE8077FF492
                                                                                                                                                                              SHA-256:E4C868641BB49C7249D83FC937695545D2F4ED319F554AC8F82BBCF7045D47BB
                                                                                                                                                                              SHA-512:585127CA1B4DB86E92625D44CDA1B6686F928902F02D5446611E66331B8F1654B257A4F546CEA6CAF1C1352627272E6CDB3B8ED2BC1329D28FD47A658F60AFB2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/221/21510113413-LiNK_87-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/221/21510113413-LiNK_87-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-10T11:34:13.5295593+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1612},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/320/2164054158-LiNK_1041-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/320/2164054158-LiNK_1041-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-04T17:41:58.8432637+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://track.securedvisit.com/?sv_dt=2024-10-07T00%3A30%3A57.618Z&sv_cid=5775_04622&sv_title=NFPA%20LiNK%C2%AE&sv_referrer=&sv_url=https%3A%2F%2Flink.nfpa.org%2Fall-publications&sv_keywords=&sv_tzOffset=-0400&sv_inframe=false&sv_ver=2.0.2&sv_session=c4455f598c819883bfa60c976aae82c5&sv_px_domain_data=%22iHjobdQ1L1QHmw5yAfQvQWn3bhslbd01L1jIKqsID8t1mfjID89ebksJ2kt1LkbY2CnqmfjID89eKkhvQwz1KPJmtkza9IZYbIjt20nPnChHnqhInp9wPHQvQWn3bhsGgC9GKdt1LkbY2Cnqet%22
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8581
                                                                                                                                                                              Entropy (8bit):7.820677093283797
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:grFD6doHLvfuS62j2PSXmw7N6rocyxijzYuyNkAIf:g9aor33621hXcnYu37
                                                                                                                                                                              MD5:581FA1D82B7152E685510B51D48EDD3E
                                                                                                                                                                              SHA1:D2533F5FEBF07F98BE7AA2E6D1FF253324F5BDD2
                                                                                                                                                                              SHA-256:15D08B02D78823C12616B72D1B5ADB0520940016B89BAE1F758E6F1A105597FF
                                                                                                                                                                              SHA-512:F6EA542C846FFDFD218CD036F4C4BCC1CB6005DFFB7F1DB107D633B348D8CDE44456629675BFD3EF57DB0C1C05BD2E384E16D5561E5EB747F022D2B8572FC66A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://nfpa-cod-production-frontend.s3.amazonaws.com/11996/logo192.png
                                                                                                                                                                              Preview:.PNG........IHDR.............R.l.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". exif:PixelXDimension="192". exif:PixelYDimension="192". exif:ColorSpace="1". tiff:ImageWidth="192". tiff:ImageLength="192". tiff:ResolutionUnit="2". tiff:XResolution="96.0". tiff:YResolution="96.0". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2019-09-19T10:44:40-06:00". xmp:MetadataDate="2019-09-19T10:44:40-06:00">. <xmpMM:History>. <rdf:
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11668
                                                                                                                                                                              Entropy (8bit):5.082904850234071
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qlpHHp3zpwfpdDpH3pyvp+jp/crpb5pzlbpe/pkg9apQFpYb/pb6+TpMfQ0pzVl:/cplcrZKu/I3/aY2Y92+VWQW7RbgihHB
                                                                                                                                                                              MD5:49D0923A63154D972755667D7F98612D
                                                                                                                                                                              SHA1:07DE572CE5808D19823A75A70E84AB9F6DDD92A9
                                                                                                                                                                              SHA-256:9A29DDB2B22C62AC26B62D71F2A687790CC98EED6E2D911FAB1FC3F4D0F9D7DB
                                                                                                                                                                              SHA-512:EA6EF0D8A3F029623329A3240CF8299193EF0780801A26540B57A41DDC2E9005541B37F912279AE389FA49285B5A327BF95DB0D9A1CE1E5A51677098A1FD7F78
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=3075&ids[1]=6147&ids[2]=5155&ids[3]=6179&ids[4]=67&ids[5]=2115&ids[6]=6211&ids[7]=2147&ids[8]=6243&ids[9]=2179&ids[10]=6275&ids[11]=5283&ids[12]=6307&ids[13]=5315&ids[14]=6339&ids[15]=1251&ids[16]=6371&ids[17]=6403&ids[18]=6435&ids[19]=1347&ids[20]=3395&ids[21]=6467&ids[22]=2403&ids[23]=3427&ids[24]=10595
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/14/20910021903-NFPA-70-11.jpg","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/14/20910021903-NFPA-70-11.jpg","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":2,"createdOn":"2020-09-10T14:19:03.918025+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":67},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/152/21421074629-LiNK_59A-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/152/21421074629-LiNK_59A-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-21T19:46:29.4457649+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11697
                                                                                                                                                                              Entropy (8bit):5.078777450538505
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qRpEmjpgzpPLpWeufpWUfVRpQ/pZvprDpu59pWdpKFSop5VpKfpvnpYdkmpx47H:/Q5kF6ZwDhGo6SaZ6R8kgfzGXP+Bu6+
                                                                                                                                                                              MD5:482A962CF4AC861F74CC079C144D61AF
                                                                                                                                                                              SHA1:816E555275FBCDC524C116CE49CFEA660EF3CEEF
                                                                                                                                                                              SHA-256:721946744C64F1B180E2625F8067FB06F7D9037D5CA74B23C26E057B3DDE8A51
                                                                                                                                                                              SHA-512:C1E92B7A7542C85D066447C5A8FC77ACFB74562860AB1DC181A8357188F188DD6A1C566518CEA69898BA337DA0867FA07C153ED6C60B6897419B301F2F3B1CDE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/272/21524121658-LiNK_450-2021.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/272/21524121658-LiNK_450-2021.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-05-24T12:16:58.5547691+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1848},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/380/21616031027-LiNK_1620-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/380/21616031027-LiNK_1620-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-06-16T15:10:28.2396165+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updated
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11657
                                                                                                                                                                              Entropy (8bit):5.044570147873169
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qUhmptJp/EPpalpcXp81p2tIWpXvpK9prnUMpt5piHA6p7PpMXpBuy7pzdpnfpv:/rhgp/g8IqKIQxw7Uex6A0NQkyNjR4HA
                                                                                                                                                                              MD5:F350EB268FA55214944C1C2E9571E293
                                                                                                                                                                              SHA1:95B8E8F6162B947B66E270DFAD0BD9817AF2D7E3
                                                                                                                                                                              SHA-256:66012681443DAB64352F8A67D8D1D040B21468198E66ABFDD6CBE86E36E6DA17
                                                                                                                                                                              SHA-512:361DA05455F5B150A458DB0555439775233E97651D01FC762BE7467D3FCAA2CC7388B73F08A61CD8CD6DCA08259FF1E8394128AD83BEA3CD14855EA999ED8A09
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/117/2147034626-LiNK_68-2018.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/117/2147034626-LiNK_68-2018.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-07T15:46:27.2601895+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":951},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/699/21816122448-LiNK_557-2020.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/699/21816122448-LiNK_557-2020.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-08-16T12:24:49.1107845+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":nul
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11678
                                                                                                                                                                              Entropy (8bit):5.071359786709961
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qFp8fpuPp/j1psT5pZi6bp+9pmJphxp6uFcpdLpcVCipUQH6p5NpxDp4PpUBpeh:/QMW/bsv8iAUt5Fu76Cs8pnsCY34qIhq
                                                                                                                                                                              MD5:AE6257D61A91BCD6C30F3EC45B3CB5B9
                                                                                                                                                                              SHA1:84E477086EDDB7CEFA6A6121529343796AB52C01
                                                                                                                                                                              SHA-256:A4A4FE04A73779E4C994E847F1103EB8F25958DB44EF74A552B14A6D81A650FF
                                                                                                                                                                              SHA-512:B4C6BD4E1807541AB3628E7841706DA09B8885EC65CDD4A1566B8D55F1ED9DD7B56DC963CCE7E08FBFC6028E5C9EAB5AA3D5A94FAB352813A07ACB046D244327
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/124/21423055537-LiNK_291-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/124/21423055537-LiNK_291-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-23T17:55:37.5230186+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":1363},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/494/21712124833-LiNK_914-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/494/21712124833-LiNK_914-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-07-12T12:48:33.6160105+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):692712
                                                                                                                                                                              Entropy (8bit):5.483231469382955
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:IVSvs3ZxcqnotCWcYOVt/asXBfZlm+C8rMQKaHiwtej8He+uXmq/eB8RLfI2Lje3:IqsbUxOlX1ZlhCjwtecSmNVV
                                                                                                                                                                              MD5:EF682897586002D489E3834AD44EDF07
                                                                                                                                                                              SHA1:20C2D136F8260731F3C0B594D8CED0782229F46E
                                                                                                                                                                              SHA-256:4803A348F536E9BA77256EBA34209BC3F1CA1BECF1A09DF9FB1E8DAA434C1482
                                                                                                                                                                              SHA-512:66EAE98D2FF9BEE749FDB4425AA4524A60A1197CFE5EC5BD6BBB97F9B2DCAA966AA42FF4D32A3FAC28A7684EFA55E6A8C515FA0823178336B4A3DAB70E6F0AF5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/service-worker.js
                                                                                                                                                                              Preview:(()=>{var lW=Object.create;var Yp=Object.defineProperty,cW=Object.defineProperties,fW=Object.getOwnPropertyDescriptor,dW=Object.getOwnPropertyDescriptors,hW=Object.getOwnPropertyNames,Kp=Object.getOwnPropertySymbols,pW=Object.getPrototypeOf,P_=Object.prototype.hasOwnProperty,px=Object.prototype.propertyIsEnumerable;var mx=(e,t,r)=>t in e?Yp(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,Ft=(e,t)=>{for(var r in t||(t={}))P_.call(t,r)&&mx(e,r,t[r]);if(Kp)for(var r of Kp(t))px.call(t,r)&&mx(e,r,t[r]);return e},rr=(e,t)=>cW(e,dW(t)),mW=e=>Yp(e,"__esModule",{value:!0});var _l=e=>{if(typeof require!="undefined")return require(e);throw new Error('Dynamic require of "'+e+'" is not supported')};var Gp=(e,t)=>{var r={};for(var n in e)P_.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&Kp)for(var n of Kp(e))t.indexOf(n)<0&&px.call(e,n)&&(r[n]=e[n]);return r},gW=(e,t)=>()=>(e&&(t=e(e=0)),t),oe=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var vW=(e,t,r)=>{if(t&&typeof
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):461644
                                                                                                                                                                              Entropy (8bit):5.35853784214656
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:/qkjPADxBldE7qZ8NdrcQNGMbMrVc/aHfcN5eCPqsWels:S+ADxBldE7qZA/aREueO
                                                                                                                                                                              MD5:3364AA44BD8B9CA63DF2F642C5F5BB3C
                                                                                                                                                                              SHA1:6C196EA5CF4C42B05D4366FC55EA6F8B03CF2D55
                                                                                                                                                                              SHA-256:402DDA334F81814B077C20D0D093636239C027F3E82996FD7C12CB91AA57540A
                                                                                                                                                                              SHA-512:27EC8FBD14AFA3BCBC703F8B23AEBBAB80DCB35E938822B452CCB6252CB2680B9EFAD7A6A02356688A036ED479ACB592820641BE0FD79F13F880F2B240B09AC3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202405.2.0/otBannerSdk.js
                                                                                                                                                                              Preview:/** . * onetrust-banner-sdk. * v202405.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11717
                                                                                                                                                                              Entropy (8bit):5.091395299510915
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:/qlp7TpippTdBp1LpRxnpZs3pMfpf/p4ePpwtNvpDIZipdlp0xpTEmZpq9paHps3:/AhQFDRDS8p4OwNhVNWDAiafu56gcmNo
                                                                                                                                                                              MD5:34A5086E03ECAE952D625550915421F8
                                                                                                                                                                              SHA1:DC29806BDF7F27894AB7952CD7E36EC7B0D66BA6
                                                                                                                                                                              SHA-256:14BD5656984C5918E1F847A597B4D026182D8364D7A6BFEBEF677E2E7D30110D
                                                                                                                                                                              SHA-512:EBA60D9FBAF23D1635890C41E932FFFEB059C1639AF17F3A998076722DC42665555429C9E3090B4212AF78E843B037A1D94637255D03B7847EE6531A4DE16106
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://link.nfpa.org/en-us/api/v1/files?ids[0]=6325&ids[1]=5333&ids[2]=6357&ids[3]=6389&ids[4]=2325&ids[5]=6421&ids[6]=6453&ids[7]=1365&ids[8]=3413&ids[9]=5493&ids[10]=3477&ids[11]=5525&ids[12]=5557&ids[13]=5589&ids[14]=4661&ids[15]=5685&ids[16]=13877&ids[17]=5717&ids[18]=13941&ids[19]=2709&ids[20]=693&ids[21]=4789&ids[22]=6837&ids[23]=10933&ids[24]=3797
                                                                                                                                                                              Preview:{"errorCount":0,"errors":null,"hasErrors":false,"nextLinkParams":null,"resultObject":[{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/59/21226035721-LiNK_110-2019_1_.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/59/21226035721-LiNK_110-2019_1_.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-02-26T15:57:21.6606609+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"updatedOn":null,"id":693},{"storageContainer":"nfpa-cod-production-public","relativeProviderPath":"assets/publications/128/21423055626-LiNK_484-2019.png","presignedUrl":"https://nfpa-cod-production-public.s3.amazonaws.com/assets/publications/128/21423055626-LiNK_484-2019.png","suggestedCode":null,"suggestedEdition":null,"suggestedLocale":null,"createdById":7,"createdOn":"2021-04-23T17:56:27.0893315+00:00","deletedById":null,"deletedOn":null,"updatedById":null,"update
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 534 x 294, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):339813
                                                                                                                                                                              Entropy (8bit):7.980722213894875
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:0EUZqXc2/WeCCIhurHiL+xZRZR+rV6lBDAdhGkB73tqsE7NEUS:0EtXGpW/o8DAdP9qDNPS
                                                                                                                                                                              MD5:44F35E9BA39EAC0E05E1F553E20A115E
                                                                                                                                                                              SHA1:4DD98AF948E84C811CEF6B4D566A589694C9485A
                                                                                                                                                                              SHA-256:8EDE526D474B2F37ED302FFEB017B54F19D41F585E5D86579C1A94D6906E84E9
                                                                                                                                                                              SHA-512:50DCD2290D9E4EAAA5A46761E1B74D9C3F447AA1370E8A8CA4CB9EDCC13B5608AB99A53C9C5C4513FCE589B94A71F704DE9809758B1A671A1D87B1C0979FF3BF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.......&.....>.......sRGB.........gAMA......a.....pHYs..........&.?....IDATx^..utd.....g=7q..1{.afiF.....b.Z.j133.F.0z..cf.)q......~w........Z{.P.>}T..g..U....O.....v..qp....m{.1_G7.9.....~...g%.N......A.`g7.r?...Q.....X.!..........w.f.^.l..g.!.....d<..2.{...>...z..?|.Z..G...G....a...0..$.'QE...S.....)4...?~...<......uh..:4=..-.n@...(....&4?.....G.CkQ..50..$*....Q.gP....{..,.._.\..d?..R.Y..G.A....a."..D...R........T.g. ..y..l-.........r.I.CvF!.4...Eye(./GA^9r.K.9...P\T..Z..5@O.(oD.....&..<^.}y..4.......v..v......]hl.ASc/.]........%.G)....C3...^.7. ..."0(.!!.....7.l\.....pDG& &2..QI..I.....D$.!%1.....\J.R.r.....t-..JP.Y.m..Ei.(J.BqJ..2.a..6...E..l...}.y.c]...\.....-an.2.......8...X.=..KWp...p.%\...._..w.|.....w17.,...cb....n...y..8.s.O....e.N..@..Z.FPU...Fh....4 .....~....c.|............../.........?......[....O\{.]...'.......:y.G...E,....r...X<."..X.n/..S/.0E>s...X.u.G..4.5q....&._...UL...Q.......?....i.Dec.J.7.I-.oh"Bb..)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6478), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6478
                                                                                                                                                                              Entropy (8bit):5.982660474327209
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUnHHEmUoVu4c51drUoVu4c51dt:1DY0hf1bT47OIqWb1WkmU+uH1dU+uH1r
                                                                                                                                                                              MD5:0D9EFDDCF9A4B6C08AD0DC234EED405E
                                                                                                                                                                              SHA1:834BEF850ED7F3104F6535A363E92A417FF59152
                                                                                                                                                                              SHA-256:3A2699128DE514DE13E98FDBF0CD4ECD4D8391DD776CDCF607AF7EBC1FEF1BAB
                                                                                                                                                                              SHA-512:3C3579BDD790A8C784CC5331CC6B0DC710676E7BBC764B5292D1676EAC186F290DA6D6D32A8EB86008AECB3B5C27B9C42CA260035E9802242A9B85E020897A45
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                              No static file info
                                                                                                                                                                              Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Target ID:0
                                                                                                                                                                              Start time:20:29:45
                                                                                                                                                                              Start date:06/10/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:2
                                                                                                                                                                              Start time:20:29:48
                                                                                                                                                                              Start date:06/10/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2196,i,13891927909458899705,13478912334107177282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:3
                                                                                                                                                                              Start time:20:29:51
                                                                                                                                                                              Start date:06/10/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.nfpa.org/"
                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:5
                                                                                                                                                                              Start time:20:30:03
                                                                                                                                                                              Start date:06/10/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5900 --field-trial-handle=2196,i,13891927909458899705,13478912334107177282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              No disassembly